Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exe

Overview

General Information

Sample name:SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exe
Analysis ID:1466524
MD5:17cb739c8fd07235fd29fbaab85e7777
SHA1:bb8b921acb8cce657068485c5d55f411318b7955
SHA256:dd6f8daddb7da0e8b9be526fc3aa9c5f0808fe6926ca7a9648464f9b4f8140e1
Tags:exe
Infos:

Detection

LummaC, Poverty Stealer, SmokeLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Benign windows process drops PE files
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Yara detected LummaC Stealer
Yara detected Poverty Stealer
Yara detected SmokeLoader
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Found evasive API chain (may stop execution after checking mutex)
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Query firmware table information (likely to detect VMs)
Switches to a custom stack to bypass stack traces
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to record screenshots
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Shows file infection / information gathering behavior (enumerates multiple directory for files)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Execution of Suspicious File Type Extension
Too many similar processes found
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exe (PID: 5884 cmdline: "C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exe" MD5: 17CB739C8FD07235FD29FBAAB85E7777)
    • explorer.exe (PID: 1028 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
      • 53FF.exe (PID: 3176 cmdline: C:\Users\user\AppData\Local\Temp\53FF.exe MD5: BD2EAC64CBDED877608468D86786594A)
      • 7719.exe (PID: 2300 cmdline: C:\Users\user\AppData\Local\Temp\7719.exe MD5: 60172CA946DE57C3529E9F05CC502870)
        • setup.exe (PID: 6348 cmdline: "C:\Users\user\AppData\Local\Temp\setup.exe" MD5: FF2293FBFF53F4BD2BFF91780FABFD60)
          • GamePall.exe (PID: 1252 cmdline: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe MD5: 7A3502C1119795D35569535DE243B6FE)
            • GamePall.exe (PID: 2920 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 3948 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
                • GamePall.exe (PID: 4840 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 612 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 3384 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 1356 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 1620 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 5744 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 2324 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 3352 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 2684 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 1020 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 5516 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 5816 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 5308 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 5740 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
              • GamePall.exe (PID: 6572 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
            • GamePall.exe (PID: 4068 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=gpu-process --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.6478.127 Mobile Safari/537.36" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=3924 --field-trial-handle=3932,i,15479230681103079642,970092008260029416,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:2 MD5: 7A3502C1119795D35569535DE243B6FE)
            • GamePall.exe (PID: 3060 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.6478.127 Mobile Safari/537.36" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=2972 --field-trial-handle=3932,i,15479230681103079642,970092008260029416,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:8 MD5: 7A3502C1119795D35569535DE243B6FE)
            • GamePall.exe (PID: 2940 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.6478.127 Mobile Safari/537.36" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=2260 --field-trial-handle=3932,i,15479230681103079642,970092008260029416,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:8 MD5: 7A3502C1119795D35569535DE243B6FE)
            • GamePall.exe (PID: 1496 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=renderer --log-severity=disable --user-agent="Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.6478.127 Mobile Safari/537.36" --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --first-renderer-process --no-sandbox --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --time-ticks-at-unix-epoch=-1719957786566967 --launch-time-ticks=6521213265 --mojo-platform-channel-handle=4044 --field-trial-handle=3932,i,15479230681103079642,970092008260029416,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:1 MD5: 7A3502C1119795D35569535DE243B6FE)
            • GamePall.exe (PID: 5508 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=renderer --log-severity=disable --user-agent="Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.6478.127 Mobile Safari/537.36" --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --no-sandbox --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1719957786566967 --launch-time-ticks=6521380179 --mojo-platform-channel-handle=4056 --field-trial-handle=3932,i,15479230681103079642,970092008260029416,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:1 MD5: 7A3502C1119795D35569535DE243B6FE)
            • GamePall.exe (PID: 6668 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
            • GamePall.exe (PID: 6756 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
            • GamePall.exe (PID: 5900 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
      • 96C7.exe (PID: 5952 cmdline: C:\Users\user\AppData\Local\Temp\96C7.exe MD5: DA4B6F39FC024D2383D4BFE7F67F1EE1)
      • GamePall.exe (PID: 5716 cmdline: "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" MD5: 7A3502C1119795D35569535DE243B6FE)
  • svgbeht (PID: 5988 cmdline: C:\Users\user\AppData\Roaming\svgbeht MD5: 17CB739C8FD07235FD29FBAAB85E7777)
  • svgbeht (PID: 6788 cmdline: C:\Users\user\AppData\Roaming\svgbeht MD5: 17CB739C8FD07235FD29FBAAB85E7777)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
NameDescriptionAttributionBlogpost URLsLink
SmokeLoaderThe SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body.
  • SMOKY SPIDER
https://malpedia.caad.fkie.fraunhofer.de/details/win.smokeloader
{"C2 url": ["pedestriankodwu.xyz", "towerxxuytwi.xyz", "ellaboratepwsz.xyz", "penetratedpoopp.xyz", "swellfrrgwwos.xyz", "contintnetksows.shop", "foodypannyjsud.shop", "potterryisiw.shop", "potterryisiw.shop"], "Build id": "bOKHNM--"}
{"Version": 2022, "C2 list": ["http://evilos.cc/tmp/index.php", "http://gebeus.ru/tmp/index.php", "http://office-techs.biz/tmp/index.php", "http://cx5519.com/tmp/index.php"]}
{"C2 url": "146.70.169.164:2227"}
SourceRuleDescriptionAuthorStrings
0000000A.00000002.2975757928.0000000004271000.00000004.10000000.00040000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
    0000000A.00000002.2975757928.0000000004271000.00000004.10000000.00040000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
    • 0x234:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
    00000004.00000002.2417216706.000000000281B000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
    • 0x3a54:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
    00000005.00000003.2516578900.000000000069C000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      0000000A.00000002.2975329617.0000000002790000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
      • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
      Click to see the 22 entries
      SourceRuleDescriptionAuthorStrings
      9.2.96C7.exe.36e0000.3.unpackJoeSecurity_PovertyStealerYara detected Poverty StealerJoe Security
        9.2.96C7.exe.dfff80.0.unpackJoeSecurity_PovertyStealerYara detected Poverty StealerJoe Security
          9.2.96C7.exe.da83c0.1.unpackJoeSecurity_PovertyStealerYara detected Poverty StealerJoe Security
            9.2.96C7.exe.36e0000.3.raw.unpackJoeSecurity_PovertyStealerYara detected Poverty StealerJoe Security
              9.2.96C7.exe.dfff80.0.raw.unpackJoeSecurity_PovertyStealerYara detected Poverty StealerJoe Security
                Click to see the 1 entries

                System Summary

                barindex
                Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\setup.exe, ProcessId: 6348, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GamePall
                Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: C:\Users\user\AppData\Roaming\svgbeht, CommandLine: C:\Users\user\AppData\Roaming\svgbeht, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\svgbeht, NewProcessName: C:\Users\user\AppData\Roaming\svgbeht, OriginalFileName: C:\Users\user\AppData\Roaming\svgbeht, ParentCommandLine: , ParentImage: , ParentProcessId: 1068, ProcessCommandLine: C:\Users\user\AppData\Roaming\svgbeht, ProcessId: 5988, ProcessName: svgbeht
                No Snort rule has matched

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeAvira: detected
                Source: C:\Users\user\AppData\Local\Temp\setup.exeAvira: detection malicious, Label: HEUR/AGEN.1359405
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeAvira: detection malicious, Label: HEUR/AGEN.1313486
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeAvira: detection malicious, Label: HEUR/AGEN.1352426
                Source: C:\Users\user\AppData\Local\Temp\7719.exeAvira: detection malicious, Label: HEUR/AGEN.1359405
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\huge[1].datAvira: detection malicious, Label: HEUR/AGEN.1359405
                Source: 00000000.00000002.2123517246.0000000004350000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"Version": 2022, "C2 list": ["http://evilos.cc/tmp/index.php", "http://gebeus.ru/tmp/index.php", "http://office-techs.biz/tmp/index.php", "http://cx5519.com/tmp/index.php"]}
                Source: 9.2.96C7.exe.da83c0.1.raw.unpackMalware Configuration Extractor: Poverty Stealer {"C2 url": "146.70.169.164:2227"}
                Source: 53FF.exe.3176.5.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["pedestriankodwu.xyz", "towerxxuytwi.xyz", "ellaboratepwsz.xyz", "penetratedpoopp.xyz", "swellfrrgwwos.xyz", "contintnetksows.shop", "foodypannyjsud.shop", "potterryisiw.shop", "potterryisiw.shop"], "Build id": "bOKHNM--"}
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeReversingLabs: Detection: 50%
                Source: C:\Users\user\AppData\Local\Temp\7719.exeReversingLabs: Detection: 20%
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeReversingLabs: Detection: 16%
                Source: C:\Users\user\AppData\Roaming\svgbehtReversingLabs: Detection: 42%
                Source: SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeReversingLabs: Detection: 42%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Roaming\GamePall\Del.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeJoe Sandbox ML: detected
                Source: SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: 9_2_036E1C94 CryptUnprotectData,CryptProtectData,9_2_036E1C94
                Source: SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: C:\Users\user\AppData\Local\Temp\setup.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\GamePall
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net40/Newtonsoft.Json.pdbSHA256f source: Newtonsoft.Json.dll.11.dr
                Source: Binary string: *?|<>/":%s%s.dllC:\Users\user\AppData\Roaming\GamePall\GamePall.exeewall.dllll.pdbC:\Users\user\AppData\Roaming\GamePall\Uninstall.exeePallll source: setup.exe, 0000000B.00000002.3864436780.000000000040A000.00000004.00000001.01000000.0000000D.sdmp
                Source: Binary string: WINLOA~1.PDBwinload_prod.pdb source: 96C7.exe, 00000009.00000002.3616324754.000000000A8F4000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net40/Newtonsoft.Json.pdb source: Newtonsoft.Json.dll.11.dr
                Source: Binary string: libEGL.dll.pdb source: setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: ntkrnlmp.pdbx source: 96C7.exe, 00000009.00000002.3616324754.000000000A8F4000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: ntkrnlmp.pdb source: 96C7.exe, 00000009.00000002.3616324754.000000000A8FC000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: e:\work\newContent\secondBranch\new\GamePall\obj\Release\GamePall.pdb source: GamePall.exe, 0000000C.00000000.3686415820.00000000007D2000.00000002.00000001.01000000.0000000F.sdmp
                Source: Binary string: E:\work\newContent\secondBranch\cefglue-main\CefGlue\obj\Release\net40\Xilium.CefGlue.pdb source: GamePall.exe, 00000010.00000002.3898198006.0000000005E6A000.00000002.00000001.01000000.00000012.sdmp
                Source: Binary string: E:\work\newContent\secondBranch\cefglue-main\CefGlue\obj\Release\net40\Xilium.CefGlue.pdbSHA256 source: GamePall.exe, 00000010.00000002.3898198006.0000000005E6A000.00000002.00000001.01000000.00000012.sdmp
                Source: Binary string: c:\log4net\tags\2.0.8RC1\bin\net\4.0\release\log4net.pdbLK source: GamePall.exe, 00000016.00000002.3844221920.0000000004E92000.00000002.00000001.01000000.00000011.sdmp
                Source: Binary string: c:\log4net\tags\2.0.8RC1\bin\net\4.0\release\log4net.pdb source: GamePall.exe, 00000016.00000002.3844221920.0000000004E92000.00000002.00000001.01000000.00000011.sdmp
                Source: Binary string: \Desktop\projects\Release\BigProject.pdb source: 96C7.exe, 00000009.00000000.2583634857.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmp, 96C7.exe, 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmp
                Source: Binary string: Xilium.CefGlue.pdb source: setup.exe, 0000000B.00000002.3865128619.000000000075A000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \swiftshaderXilium.CefGlue.pdb source: setup.exe, 0000000B.00000002.3865128619.000000000075A000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: libGLESv2.dll.pdb source: setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \Desktop\projects\Release\BigProject.pdb. source: 96C7.exe, 00000009.00000000.2583634857.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmp, 96C7.exe, 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmp
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeDirectory queried: number of queries: 1660
                Source: C:\Users\user\AppData\Local\Temp\7719.exeCode function: 8_2_00405B4A CloseHandle,GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,8_2_00405B4A
                Source: C:\Users\user\AppData\Local\Temp\7719.exeCode function: 8_2_004066FF FindFirstFileA,FindClose,8_2_004066FF
                Source: C:\Users\user\AppData\Local\Temp\7719.exeCode function: 8_2_004027AA FindFirstFileA,8_2_004027AA
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: 9_2_00EB24BD FindFirstFileExW,9_2_00EB24BD
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: 9_2_036E1000 FindFirstFileW,FindNextFileW,EnterCriticalSection,LeaveCriticalSection,9_2_036E1000
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: 9_2_036E4E27 FindFirstFileW,EnterCriticalSection,LeaveCriticalSection,FindNextFileW,9_2_036E4E27
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: 9_2_036E1D3C FindFirstFileW,FindNextFileW,9_2_036E1D3C
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: 9_2_036E40BA FindFirstFileW,FindNextFileW,9_2_036E40BA
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: 9_2_036E3EFC FindFirstFileW,FindNextFileW,9_2_036E3EFC
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\Cache\Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeFile opened: C:\Users\user\AppData\Local\Adobe\Jump to behavior

                Networking

                barindex
                Source: C:\Windows\explorer.exeNetwork Connect: 190.159.30.35 80Jump to behavior
                Source: C:\Windows\explorer.exeNetwork Connect: 141.8.192.126 80Jump to behavior
                Source: C:\Windows\explorer.exeNetwork Connect: 185.68.16.7 443Jump to behavior
                Source: C:\Windows\explorer.exeNetwork Connect: 127.0.0.127 80Jump to behavior
                Source: C:\Windows\explorer.exeNetwork Connect: 188.114.96.3 80Jump to behavior
                Source: Malware configuration extractorURLs: pedestriankodwu.xyz
                Source: Malware configuration extractorURLs: towerxxuytwi.xyz
                Source: Malware configuration extractorURLs: ellaboratepwsz.xyz
                Source: Malware configuration extractorURLs: penetratedpoopp.xyz
                Source: Malware configuration extractorURLs: swellfrrgwwos.xyz
                Source: Malware configuration extractorURLs: contintnetksows.shop
                Source: Malware configuration extractorURLs: foodypannyjsud.shop
                Source: Malware configuration extractorURLs: potterryisiw.shop
                Source: Malware configuration extractorURLs: potterryisiw.shop
                Source: Malware configuration extractorURLs: http://evilos.cc/tmp/index.php
                Source: Malware configuration extractorURLs: http://gebeus.ru/tmp/index.php
                Source: Malware configuration extractorURLs: http://office-techs.biz/tmp/index.php
                Source: Malware configuration extractorURLs: http://cx5519.com/tmp/index.php
                Source: Malware configuration extractorURLs: 146.70.169.164:2227
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: 9_2_00E45B80 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,InternetOpenA,FreeLibrary,_strlen,InternetOpenUrlA,FreeLibrary,task,InternetReadFile,FreeLibrary,task,9_2_00E45B80
                Source: GamePall.exe, 00000015.00000002.3813403329.0000000002501000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.install-stat.debug.world/clients/activity
                Source: GamePall.exe, 00000013.00000002.3814333984.0000000003151000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.install-stat.debug.world/clients/activity8
                Source: GamePall.exe, 00000015.00000002.3813403329.0000000002501000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.install-stat.debug.world/clients/installs
                Source: GamePall.exe, 00000015.00000002.3813403329.0000000002501000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://bageyou.xyz
                Source: GamePall.exe, 0000000C.00000002.4120205235.0000000002D07000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://bageyou.xyz/c/g
                Source: GamePall.exe, 0000000C.00000002.4120205235.0000000002D07000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://bageyou.xyz/c/g4
                Source: Newtonsoft.Json.dll.11.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                Source: 53FF.exe, 00000005.00000003.2486747696.0000000003650000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                Source: 53FF.exe, 00000005.00000003.2486747696.0000000003650000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                Source: explorer.exe, 00000002.00000000.2115963975.0000000009AF9000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.2115963975.0000000009B0B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
                Source: Newtonsoft.Json.dll.11.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
                Source: Newtonsoft.Json.dll.11.drString found in binary or memory: http://cacerts.digicert.com/NETFoundationProjectsCodeSigningCA.crt0
                Source: GamePall.exe, 00000013.00000002.4213815797.00000000072A4000.00000002.00000001.00040000.0000001D.sdmpString found in binary or memory: http://crbug.com/1352358
                Source: GamePall.exe, 00000013.00000002.4213815797.00000000072A4000.00000002.00000001.00040000.0000001D.sdmpString found in binary or memory: http://crbug.com/275944
                Source: GamePall.exe, 00000013.00000002.4213815797.00000000072A4000.00000002.00000001.00040000.0000001D.sdmpString found in binary or memory: http://crbug.com/378067
                Source: GamePall.exe, 00000013.00000002.4213815797.00000000072A4000.00000002.00000001.00040000.0000001D.sdmpString found in binary or memory: http://crbug.com/437891.
                Source: GamePall.exe, 00000013.00000002.4213815797.00000000072A4000.00000002.00000001.00040000.0000001D.sdmpString found in binary or memory: http://crbug.com/456214
                Source: GamePall.exe, 00000013.00000002.4213815797.00000000072A4000.00000002.00000001.00040000.0000001D.sdmpString found in binary or memory: http://crbug.com/510270
                Source: GamePall.exe, 00000013.00000002.4213815797.00000000072A4000.00000002.00000001.00040000.0000001D.sdmpString found in binary or memory: http://crbug.com/642141
                Source: GamePall.exe, 00000013.00000002.4213815797.00000000072A4000.00000002.00000001.00040000.0000001D.sdmpString found in binary or memory: http://crbug.com/672186).
                Source: GamePall.exe, 00000013.00000002.4213815797.00000000072A4000.00000002.00000001.00040000.0000001D.sdmpString found in binary or memory: http://crbug.com/819404
                Source: GamePall.exe, 00000013.00000002.4213815797.00000000072A4000.00000002.00000001.00040000.0000001D.sdmpString found in binary or memory: http://crbug.com/957772
                Source: 53FF.exe, 00000005.00000003.2486747696.0000000003650000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                Source: explorer.exe, 00000002.00000000.2113028471.0000000000F13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.v
                Source: Newtonsoft.Json.dll.11.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
                Source: 53FF.exe, 00000005.00000003.2486747696.0000000003650000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                Source: 53FF.exe, 00000005.00000003.2486747696.0000000003650000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                Source: explorer.exe, 00000002.00000000.2115963975.0000000009AF9000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.2115963975.0000000009B0B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
                Source: Newtonsoft.Json.dll.11.drString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0=
                Source: Newtonsoft.Json.dll.11.drString found in binary or memory: http://crl3.digicert.com/NETFoundationProjectsCodeSigningCA.crl0E
                Source: Newtonsoft.Json.dll.11.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
                Source: Newtonsoft.Json.dll.11.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                Source: 53FF.exe, 00000005.00000003.2486747696.0000000003650000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                Source: explorer.exe, 00000002.00000000.2115963975.0000000009AF9000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.2115963975.0000000009B0B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
                Source: Newtonsoft.Json.dll.11.drString found in binary or memory: http://crl4.digicert.com/NETFoundationProjectsCodeSigningCA.crl0L
                Source: Newtonsoft.Json.dll.11.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
                Source: 53FF.exe, 00000005.00000003.2486747696.0000000003650000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                Source: Newtonsoft.Json.dll.11.drString found in binary or memory: http://james.newtonking.com/projects/json
                Source: log4net.xml.11.drString found in binary or memory: http://logging.apache.org/log4j
                Source: GamePall.exe, 00000016.00000002.3844221920.0000000004E92000.00000002.00000001.01000000.00000011.sdmp, log4net.xml.11.drString found in binary or memory: http://logging.apache.org/log4net/release/faq.html#trouble-EventLog
                Source: log4net.xml.11.drString found in binary or memory: http://logging.apache.org/log4net/schemas/log4net-events-1.2&gt;
                Source: 7719.exe, 7719.exe, 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmp, 7719.exe, 00000008.00000000.2523574701.000000000040A000.00000008.00000001.01000000.00000007.sdmp, setup.exe, 0000000B.00000002.3864436780.000000000040A000.00000004.00000001.01000000.0000000D.sdmp, setup.exe, 0000000B.00000000.3366645637.000000000040A000.00000008.00000001.01000000.0000000D.sdmp, setup.exe, 0000000B.00000003.3686521042.00000000007BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_Error
                Source: 7719.exe, 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmp, 7719.exe, 00000008.00000000.2523574701.000000000040A000.00000008.00000001.01000000.00000007.sdmp, setup.exe, 0000000B.00000002.3864436780.000000000040A000.00000004.00000001.01000000.0000000D.sdmp, setup.exe, 0000000B.00000000.3366645637.000000000040A000.00000008.00000001.01000000.0000000D.sdmp, setup.exe, 0000000B.00000003.3686521042.00000000007BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
                Source: explorer.exe, 00000002.00000000.2115963975.0000000009AF9000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.2115963975.0000000009B0B000.00000004.00000001.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2486747696.0000000003650000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                Source: Newtonsoft.Json.dll.11.drString found in binary or memory: http://ocsp.digicert.com0C
                Source: Newtonsoft.Json.dll.11.drString found in binary or memory: http://ocsp.digicert.com0K
                Source: Newtonsoft.Json.dll.11.drString found in binary or memory: http://ocsp.digicert.com0N
                Source: Newtonsoft.Json.dll.11.drString found in binary or memory: http://ocsp.digicert.com0O
                Source: explorer.exe, 00000002.00000000.2115963975.00000000099C0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
                Source: 53FF.exe, 00000005.00000003.2486747696.0000000003650000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                Source: explorer.exe, 00000002.00000000.2115543053.0000000008870000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000002.00000000.2115565652.0000000008890000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000002.00000000.2115142712.0000000007DC0000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
                Source: GamePall.exe, 0000000C.00000002.4120205235.0000000002FF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: GamePall.exe, 00000016.00000002.3844221920.0000000004E92000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.apache.org/).
                Source: GamePall.exe, 00000016.00000002.3844221920.0000000004E92000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.apache.org/licenses/
                Source: GamePall.exe, 00000016.00000002.3844221920.0000000004E92000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                Source: explorer.exe, 00000002.00000000.2118423388.000000000C81C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
                Source: log4net.xml.11.drString found in binary or memory: http://www.connectionstrings.com/
                Source: log4net.xml.11.drString found in binary or memory: http://www.faqs.org/rfcs/rfc3164.html.
                Source: log4net.xml.11.drString found in binary or memory: http://www.iana.org/assignments/multicast-addresses
                Source: GamePall.exe, 00000013.00000002.4085407935.0000000006BFF000.00000002.00000001.00040000.0000001A.sdmpString found in binary or memory: http://www.unicode.org/copyright.html
                Source: 53FF.exe, 00000005.00000003.2486747696.0000000003650000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                Source: 53FF.exe, 00000005.00000003.2486747696.0000000003650000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                Source: 7719.exe, 00000008.00000002.3876675879.000000000085E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xiexie.wf/22_551/huge.dat
                Source: 7719.exe, 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpString found in binary or memory: http://xiexie.wf/22_551/huge.datmCGBZvyfGQlwd
                Source: 53FF.exe, 00000005.00000003.2465238419.0000000003668000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: explorer.exe, 00000002.00000000.2118031324.000000000C4DC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exe
                Source: explorer.exe, 00000002.00000000.2114531614.00000000076F8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
                Source: explorer.exe, 00000002.00000000.2115963975.0000000009ADB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
                Source: explorer.exe, 00000002.00000000.2114531614.0000000007637000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
                Source: explorer.exe, 00000002.00000000.2113719983.00000000035FA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.coml
                Source: 96C7.exe, 00000009.00000002.3435692996.0000000000D9D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aui-cdn.atlassian.com/
                Source: 96C7.exe, 00000009.00000002.3435692996.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/
                Source: 96C7.exe, 00000009.00000002.3435692996.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/1
                Source: 96C7.exe, 00000009.00000002.3435692996.0000000000D30000.00000004.00000020.00020000.00000000.sdmp, 96C7.exe, 00000009.00000002.3435692996.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/fcsdcvscvc/sadcasdv/raw/62af221cbc4d137cf4e95f7d66f3ced90597b434/kupee
                Source: 53FF.exe, 00000005.00000003.2488157667.0000000000710000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.
                Source: 53FF.exe, 00000005.00000003.2488157667.0000000000710000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&cta
                Source: 96C7.exe, 00000009.00000002.3435692996.0000000000D9D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.cookielaw.org/
                Source: 53FF.exe, 00000005.00000003.2465238419.0000000003668000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: 53FF.exe, 00000005.00000003.2465238419.0000000003668000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: 53FF.exe, 00000005.00000003.2465238419.0000000003668000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: GamePall.exe, 00000013.00000002.4547043059.000000003C270000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore
                Source: setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 00000013.00000002.4204288341.0000000006E30000.00000002.00000001.00040000.0000001C.sdmpString found in binary or memory: https://chrome.google.com/webstore/category/extensions
                Source: GamePall.exe, 00000013.00000002.4204288341.0000000006E30000.00000002.00000001.00040000.0000001C.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en&category=theme81https://myactivity.google.com/myactivity/?u
                Source: GamePall.exe, 00000013.00000002.4204288341.0000000006E30000.00000002.00000001.00040000.0000001C.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enCtrl$1
                Source: setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=tr&category=theme81https://myactivity.google.com/myactivity/?u
                Source: setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=uk&category=theme81https://myactivity.google.com/myactivity/?u
                Source: setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=ukCtrl$1
                Source: setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=ur&category=theme81https://myactivity.google.com/myactivity/?u
                Source: setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=urCtrl$2
                Source: setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=vi&category=theme81https://myactivity.google.com/myactivity/?u
                Source: setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=viCtrl$1
                Source: setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=zh-CN&category=theme81https://myactivity.google.com/myactivity
                Source: setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=zh-CNCtrl$1
                Source: setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=zh-TW&category=theme81https://myactivity.google.com/myactivity
                Source: setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=zh-TWCtrl$1
                Source: setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 00000013.00000002.4204288341.0000000006E30000.00000002.00000001.00040000.0000001C.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherEnabled
                Source: setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 00000013.00000002.4204288341.0000000006E30000.00000002.00000001.00040000.0000001C.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherExternalGreylistUrl
                Source: setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 00000013.00000002.4204288341.0000000006E30000.00000002.00000001.00040000.0000001C.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherExternalSitelistUrl
                Source: setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 00000013.00000002.4204288341.0000000006E30000.00000002.00000001.00040000.0000001C.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUrlGreylist
                Source: setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 00000013.00000002.4204288341.0000000006E30000.00000002.00000001.00040000.0000001C.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUrlList
                Source: setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 00000013.00000002.4204288341.0000000006E30000.00000002.00000001.00040000.0000001C.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUseIeSitelist
                Source: setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 00000013.00000002.4204288341.0000000006E30000.00000002.00000001.00040000.0000001C.sdmpString found in binary or memory: https://chromestatus.com/features#browsers.chrome.status%3A%22Deprecated%22
                Source: GamePall.exe, 00000013.00000002.4547043059.000000003C270000.00000004.00001000.00020000.00000000.sdmp, GamePall.exe, 00000013.00000002.4213815797.00000000072A4000.00000002.00000001.00040000.0000001D.sdmpString found in binary or memory: https://chromewebstore.google.com/
                Source: GamePall.exe, 00000013.00000002.4547043059.000000003C270000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromewebstore.google.com/declarativeNetRequestWithHostAccessds=2-1719957786566967id5app.win
                Source: GamePall.exe, 00000013.00000002.4546897572.000000003C25C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx
                Source: GamePall.exe, 00000013.00000002.4546897572.000000003C25C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxle
                Source: 53FF.exe, 00000005.00000003.2488157667.0000000000710000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                Source: 53FF.exe, 00000005.00000003.2488157667.0000000000710000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpg
                Source: GamePall.exe, 00000013.00000002.4213815797.00000000072A4000.00000002.00000001.00040000.0000001D.sdmpString found in binary or memory: https://crbug.com/1201800
                Source: 96C7.exe, 00000009.00000002.3435692996.0000000000D9D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d136azpfpnge1l.cloudfront.net/;
                Source: 96C7.exe, 00000009.00000002.3435692996.0000000000D9D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d301sr5gafysq2.cloudfront.net/
                Source: 53FF.exe, 00000005.00000003.2465238419.0000000003668000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: 53FF.exe, 00000005.00000003.2465238419.0000000003668000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: 53FF.exe, 00000005.00000003.2465238419.0000000003668000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: explorer.exe, 00000002.00000000.2115963975.0000000009B41000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
                Source: 53FF.exe, 00000005.00000003.2464232974.000000000069C000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2573234047.000000000071C000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2453795663.00000000006B1000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2464347244.00000000006B1000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000002.2574942485.000000000071C000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2464028346.0000000000672000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000002.2574819824.0000000000704000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2572799429.0000000000704000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2540650954.0000000000704000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/
                Source: 53FF.exe, 00000005.00000003.2464232974.000000000069C000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2453795663.00000000006B1000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2464347244.00000000006B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/-%
                Source: 53FF.exe, 00000005.00000003.2573234047.000000000071C000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000002.2574942485.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/D
                Source: 53FF.exe, 00000005.00000002.2574819824.0000000000704000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2572799429.0000000000704000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2540650954.0000000000704000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/O
                Source: 53FF.exe, 00000005.00000003.2464347244.00000000006B1000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2453884126.0000000000691000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000002.2574819824.0000000000704000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2572799429.0000000000704000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2540650954.0000000000704000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2516528553.0000000000700000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/api
                Source: 53FF.exe, 00000005.00000002.2574430878.000000000069C000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2573425240.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/apiP
                Source: 53FF.exe, 00000005.00000003.2516528553.0000000000700000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/apif
                Source: 53FF.exe, 00000005.00000002.2574819824.0000000000704000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2572799429.0000000000704000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2540650954.0000000000704000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/apit
                Source: 53FF.exe, 00000005.00000003.2516528553.0000000000700000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/g
                Source: 53FF.exe, 00000005.00000003.2464232974.000000000069C000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2453795663.00000000006B1000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2464347244.00000000006B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/h
                Source: 53FF.exe, 00000005.00000002.2574819824.0000000000704000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2572799429.0000000000704000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/m
                Source: 53FF.exe, 00000005.00000003.2516528553.0000000000700000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/op
                Source: 53FF.exe, 00000005.00000002.2574819824.0000000000704000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2572799429.0000000000704000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2540650954.0000000000704000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/pi
                Source: 53FF.exe, 00000005.00000003.2540650954.000000000071C000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2516350013.000000000071C000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2573234047.000000000071C000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000002.2574942485.000000000071C000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2529482964.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/q
                Source: 53FF.exe, 00000005.00000003.2516350013.000000000071C000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2498697771.0000000000719000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2498890451.000000000071C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/qD
                Source: 53FF.exe, 00000005.00000003.2516528553.0000000000700000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/s
                Source: 53FF.exe, 00000005.00000003.2516528553.0000000000700000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/sN
                Source: 53FF.exe, 00000005.00000003.2516528553.0000000000700000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foodypannyjsud.shop/t
                Source: GamePall.exe, 0000000C.00000002.4120205235.0000000003005000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.protekt2day.com/go/1c68c94b-6319-4e81-a7cf-3041c0161b9b?cost=0.180000
                Source: GamePall.exe, 0000000C.00000002.4120205235.0000000003005000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.protekt2day.com/go/1c68c94b-6319-4e81-a7cf-3041c0161b9b?cost=0.180000&visitor_id=83180631
                Source: 53FF.exe, 00000005.00000003.2488157667.0000000000710000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
                Source: setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 00000013.00000002.4204288341.0000000006E30000.00000002.00000001.00040000.0000001C.sdmpString found in binary or memory: https://myactivity.google.com/
                Source: explorer.exe, 00000002.00000000.2115963975.0000000009B41000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com
                Source: setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.com
                Source: setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 00000013.00000002.4204288341.0000000006E30000.00000002.00000001.00040000.0000001C.sdmpString found in binary or memory: https://passwords.google.comGoogle
                Source: setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.comT
                Source: setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 00000013.00000002.4204288341.0000000006E30000.00000002.00000001.00040000.0000001C.sdmpString found in binary or memory: https://photos.google.com/settings?referrer=CHROME_NTP
                Source: setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 00000013.00000002.4204288341.0000000006E30000.00000002.00000001.00040000.0000001C.sdmpString found in binary or memory: https://policies.google.com/
                Source: explorer.exe, 00000002.00000000.2118031324.000000000C460000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comcember
                Source: 96C7.exe, 00000009.00000002.3435692996.0000000000D9D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://remote-app-switcher.prod-east.frontend.public.atl-paas.net
                Source: 96C7.exe, 00000009.00000002.3435692996.0000000000D9D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://remote-app-switcher.stg-east.frontend.public.atl-paas.net
                Source: setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/a/answer/9122284
                Source: setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 00000013.00000002.4204288341.0000000006E30000.00000002.00000001.00040000.0000001C.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6098869
                Source: setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 00000013.00000002.4204288341.0000000006E30000.00000002.00000001.00040000.0000001C.sdmpString found in binary or memory: https://support.google.com/chromebook?p=app_intent
                Source: 53FF.exe, 00000005.00000003.2487805179.000000000375A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                Source: 53FF.exe, 00000005.00000003.2487805179.000000000375A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                Source: GamePall.exe, 00000016.00000002.3844470978.0000000004ED6000.00000002.00000001.01000000.00000011.sdmp, GamePall.exe, 00000016.00000002.3844221920.0000000004E92000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://svn.apache.org/repos/asf/logging/log4net/tags/2.0.8RC1
                Source: 96C7.exe, 00000009.00000002.3435692996.0000000000D9D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://web-security-reports.services.atlassian.com/csp-report/bb-website
                Source: explorer.exe, 00000002.00000000.2115963975.00000000099C0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/)s
                Source: explorer.exe, 00000002.00000000.2115963975.00000000099C0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.comon
                Source: 53FF.exe, 00000005.00000003.2488157667.0000000000710000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477
                Source: 53FF.exe, 00000005.00000003.2488157667.0000000000710000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref
                Source: Newtonsoft.Json.dll.11.drString found in binary or memory: https://www.digicert.com/CPS0
                Source: 53FF.exe, 00000005.00000003.2465238419.0000000003668000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                Source: setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.html
                Source: setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.html&
                Source: GamePall.exe, 00000013.00000002.4204288341.0000000006E30000.00000002.00000001.00040000.0000001C.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlH&elpManaged
                Source: setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlT&r
                Source: setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlYar&d
                Source: 53FF.exe, 00000005.00000003.2465238419.0000000003668000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: 53FF.exe, 00000005.00000003.2487805179.000000000375A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
                Source: 53FF.exe, 00000005.00000003.2487805179.000000000375A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
                Source: 53FF.exe, 00000005.00000003.2487805179.000000000375A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                Source: 53FF.exe, 00000005.00000003.2487805179.000000000375A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                Source: 53FF.exe, 00000005.00000003.2487805179.000000000375A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
                Source: 53FF.exe, 00000005.00000003.2487805179.000000000375A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                Source: Newtonsoft.Json.dll.11.drString found in binary or memory: https://www.newtonsoft.com/json
                Source: Newtonsoft.Json.dll.11.drString found in binary or memory: https://www.newtonsoft.com/jsonschema
                Source: Newtonsoft.Json.dll.11.drString found in binary or memory: https://www.nuget.org/packages/Newtonsoft.Json.Bson

                Key, Mouse, Clipboard, Microphone and Screen Capturing

                barindex
                Source: Yara matchFile source: 0000000A.00000002.2975757928.0000000004271000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.2123557960.0000000004371000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.2123517246.0000000004350000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.2417127304.00000000027E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000A.00000002.2975710135.0000000004250000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.2417303583.0000000004371000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: C:\Users\user\AppData\Local\Temp\7719.exeCode function: 8_2_004055E7 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,8_2_004055E7
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: 9_2_036E4BA2 GetSystemMetrics,KiUserCallbackDispatcher,GetSystemMetrics,GetDC,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateDIBSection,SelectObject,BitBlt,DeleteObject,DeleteDC,ReleaseDC,9_2_036E4BA2
                Source: GamePall.exeProcess created: 52

                System Summary

                barindex
                Source: 0000000A.00000002.2975757928.0000000004271000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 00000004.00000002.2417216706.000000000281B000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 0000000A.00000002.2975329617.0000000002790000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                Source: 00000000.00000002.2123557960.0000000004371000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 00000000.00000002.2123517246.0000000004350000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 00000004.00000002.2417107422.00000000027D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                Source: 00000004.00000002.2417127304.00000000027E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 0000000A.00000002.2975710135.0000000004250000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 00000000.00000002.2123328963.0000000002960000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                Source: 0000000A.00000002.2975486855.00000000027AF000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000004.00000002.2417303583.0000000004371000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 00000000.00000002.2123406759.000000000298C000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: C:\Windows\explorer.exeProcess Stats: CPU usage > 49%
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeCode function: 0_2_00401538 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401538
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeCode function: 0_2_00402FE9 RtlCreateUserThread,NtTerminateProcess,0_2_00402FE9
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeCode function: 0_2_004014DE NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_004014DE
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeCode function: 0_2_00401496 NtAllocateVirtualMemory,NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401496
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeCode function: 0_2_00401543 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401543
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeCode function: 0_2_00401565 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401565
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeCode function: 0_2_00401579 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401579
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeCode function: 0_2_0040157C NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_0040157C
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 4_2_00401538 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_00401538
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 4_2_00402FE9 RtlCreateUserThread,NtTerminateProcess,4_2_00402FE9
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 4_2_004014DE NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_004014DE
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 4_2_00401496 NtAllocateVirtualMemory,NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_00401496
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 4_2_00401543 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_00401543
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 4_2_00401565 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_00401565
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 4_2_00401579 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_00401579
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 4_2_0040157C NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,4_2_0040157C
                Source: C:\Users\user\AppData\Local\Temp\7719.exeCode function: 8_2_100010D0 GetVersionExA,LoadLibraryW,GetProcAddress,LocalAlloc,LocalAlloc,NtQuerySystemInformation,LocalFree,LocalAlloc,FreeLibrary,WideCharToMultiByte,lstrcmpiA,LocalFree,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,lstrlenA,lstrcpynA,lstrcmpiA,CloseHandle,FreeLibrary,8_2_100010D0
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 10_2_00401538 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,10_2_00401538
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 10_2_00402FE9 RtlCreateUserThread,NtTerminateProcess,10_2_00402FE9
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 10_2_004014DE NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,10_2_004014DE
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 10_2_00401496 NtAllocateVirtualMemory,NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,10_2_00401496
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 10_2_00401543 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,10_2_00401543
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 10_2_00401565 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,10_2_00401565
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 10_2_00401579 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,10_2_00401579
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 10_2_0040157C NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,10_2_0040157C
                Source: C:\Users\user\AppData\Local\Temp\7719.exeCode function: 8_2_004034CC EntryPoint,SetErrorMode,GetVersionExA,GetVersionExA,GetVersionExA,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,ExitProcess,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,8_2_004034CC
                Source: C:\Users\user\AppData\Local\Temp\7719.exeCode function: 8_2_00406A888_2_00406A88
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: 9_2_00EA14909_2_00EA1490
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: 9_2_00EAD5159_2_00EAD515
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: 9_2_00EB47759_2_00EB4775
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: 9_2_00EABE099_2_00EABE09
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: String function: 00EA0310 appears 51 times
                Source: SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: 0000000A.00000002.2975757928.0000000004271000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 00000004.00000002.2417216706.000000000281B000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 0000000A.00000002.2975329617.0000000002790000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                Source: 00000000.00000002.2123557960.0000000004371000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 00000000.00000002.2123517246.0000000004350000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 00000004.00000002.2417107422.00000000027D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                Source: 00000004.00000002.2417127304.00000000027E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 0000000A.00000002.2975710135.0000000004250000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 00000000.00000002.2123328963.0000000002960000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                Source: 0000000A.00000002.2975486855.00000000027AF000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000004.00000002.2417303583.0000000004371000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 00000000.00000002.2123406759.000000000298C000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: svgbeht.2.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: Ionic.Zip.dll.11.dr, WinZipAesCipherStream.csCryptographic APIs: 'TransformBlock'
                Source: Ionic.Zip.dll.11.dr, WinZipAesCipherStream.csCryptographic APIs: 'TransformFinalBlock'
                Source: Ionic.Zip.dll.11.dr, WinZipAesCipherStream.csCryptographic APIs: 'TransformFinalBlock', 'TransformBlock'
                Source: GamePall.exe.11.dr, Program.csBase64 encoded string: 'pizR9uKkcZIkMW+F1cRjYV0LMt6eYXmLuiNCndESDPkTO3eY1Mjv7Hs2Qvo+t26G', 'ZTDMzZVpdA1FSa2RiY6ZCl2QGyLDtQ3OBRa/N40wO2xxcvcDsATtLRGwKtaEB36dqPJnDF8qXNs92JbMBlsOyg==', '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', 'T7BWwqrn4yISEECEAnARpwE8R+3lDHSc+RlcJT90an1SNsS27lGBQjOx4RmDHlrj7oJnnzx1IWXOkbTfLzBeCfU6UJhOIoQKhcWidAxAKIxvqZnoB6AujIU0F7dEj65vahyTdEvkIxzFaV2+akbl53KcDi5RPBOP16iXVi0WJdHV5AbSCI9WCEcSX/fUpmukBh4bjVF/T/P/B6TFVtNZintCOSO2Ha+2va2CJMOnJ020zYskwuvcH9d1rGD3Zf9RBC2obzrhRNK2LXTEIYnifs6L2UdqFhw5aANXILziQtzKvsTQKvc15hvHCCoeXJCyyK7/WgA/oRu7bdrTs2DwCQ==', 'ZY0WCEgzqiLEU8ZUVJwGTpbkuL9KoMwYVloBqJXjur8rfBZEXTysQNKRQ1H7/vn7o0wyHAux60SVy06r4v6So5WWxddei09LXvL6ZwK/tyY=', 's7iS2XfzyI+IBoARaZQlTINg1kEy7qT7EopaSHQzpqktZBtc7UiOYrPdv/6f4cNI', 'o2ZleBui4P9C2ZjnB98Vuesy1C+WucHiXjQJ8RANoX6TheGfnLYAWDsXRfSeNCDHWdkBP2RBrkWPBy/nuM2NFLMETMUsPFeG3JHWafvGKzaNEjYO3Up9m61SnaY5tINvLCYJ/TKITszJ9H1YSm2chnmQGLUzbz4pwvWvvKfH8m7z585W73/QZrtw3l/30vcZaVocgwemYusDJYsOTgeWc0okiDahD7qtJcBYZ0aOzxZZmHDMBYigkRVf8GTJ/xucA/i7EHBFpaWoLVZVcuGFMA==', 'T7BWwqrn4yISEECEAnARp+JyVgG3cZc2/9+3VbyOjc4PuRSCU7ZfXuXpIIH8uj2roUU+W7nSmXHqTuxLhe6DBfNVh8PFZrhNX/YhIexDxrk=', 'G4TxOgdwfNBdU+6bscw2hqt3kZYZMfoEuKZtmCxRLrF8xJCK1+L0ocd8eSQjty7d', 'PcG64iM3U1vDIVDm7HuwTSvKhuz45f/WPqYoWZvzLHcapbEfkynZkUjmDgg30eof', 'XGcq7Js3+2f2oGHGFzxJPiYsrodwK+bTw/0lKjiUd0tSWMHEjdVqzAclD1/nPksq3sGhVTN8oFeHMRE7wAt3mCLVCEXKF9JLnNeWw9vvCbs=', 'T7BWwqrn4yISEECEAnARp8UQ6kvfa8mDiwe39obQZ+Rxfj5bbo//kf+4mlTsZUEg0QM/4QBKb6sUDMsk9OTdYg==', 'T7BWwqrn4yISEECEAnARp/U1NCwfjpQ4K5UKuMbDqXSrjfU6Tf/pOCpHlHXtYnU5', 'Gg/rFkGmnFrfPAny9sQ3qerPGxlC7+cuu92x2tgXrCRkqABwTbbIR8+hJN0krbBD9OJX8s2JqeR+xICuD2u17N7KjlWCZwpg4+c7mG1xAahALfXXbu/EvJy+KsAzQlzR9bu8P4wbyuM6r6/7kdf+VQ==', 'Zh3o1d4Zr0FJ548CrzCJDMeQhe52nu1Hz4hkTFOalLT3pudJg4gGhcEax3IHwBI0R5vZR7J9mjUQ8R9MdKz/Fw==', 'Zh3o1d4Zr0FJ548CrzCJDMeQhe52nu1Hz4hkTFOalLTcCwJrbTmNGWmZutw1Di2FSZ+3JxFtC00BiemuQuq2+A=='
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@299/115@0/8
                Source: C:\Users\user\AppData\Local\Temp\7719.exeCode function: 8_2_004034CC EntryPoint,SetErrorMode,GetVersionExA,GetVersionExA,GetVersionExA,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,ExitProcess,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,8_2_004034CC
                Source: C:\Users\user\AppData\Local\Temp\7719.exeCode function: 8_2_00404897 GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,8_2_00404897
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeCode function: 0_2_0298F452 CreateToolhelp32Snapshot,Module32First,0_2_0298F452
                Source: C:\Users\user\AppData\Local\Temp\7719.exeCode function: 8_2_00402173 CoCreateInstance,MultiByteToWideChar,8_2_00402173
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\svgbehtJump to behavior
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMutant created: NULL
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMutant created: \Sessions\1\BaseNamedObjects\C__Users_user_AppData_Roaming_GamePall_Logs_mainLog.txt
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeMutant created: \Sessions\1\BaseNamedObjects\1e7f31ac-1494-47cc-9633-054c20e7432e
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMutant created: \Sessions\1\BaseNamedObjects\C__Users_user_AppData_Roaming_GamePall_Logs_rendLog.txt
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\53FF.tmpJump to behavior
                Source: SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Windows\explorer.exeFile read: C:\Users\desktop.iniJump to behavior
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: 53FF.exe, 00000005.00000003.2465105201.0000000003656000.00000004.00000800.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2465369909.0000000003638000.00000004.00000800.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2475350447.0000000003658000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeReversingLabs: Detection: 42%
                Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exe "C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exe"
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\svgbeht C:\Users\user\AppData\Roaming\svgbeht
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\53FF.exe C:\Users\user\AppData\Local\Temp\53FF.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\7719.exe C:\Users\user\AppData\Local\Temp\7719.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\96C7.exe C:\Users\user\AppData\Local\Temp\96C7.exe
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\svgbeht C:\Users\user\AppData\Roaming\svgbeht
                Source: C:\Users\user\AppData\Local\Temp\7719.exeProcess created: C:\Users\user\AppData\Local\Temp\setup.exe "C:\Users\user\AppData\Local\Temp\setup.exe"
                Source: C:\Users\user\AppData\Local\Temp\setup.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=gpu-process --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.6478.127 Mobile Safari/537.36" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=3924 --field-trial-handle=3932,i,15479230681103079642,970092008260029416,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:2
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.6478.127 Mobile Safari/537.36" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=2972 --field-trial-handle=3932,i,15479230681103079642,970092008260029416,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:8
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.6478.127 Mobile Safari/537.36" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=2260 --field-trial-handle=3932,i,15479230681103079642,970092008260029416,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:8
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=renderer --log-severity=disable --user-agent="Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.6478.127 Mobile Safari/537.36" --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --first-renderer-process --no-sandbox --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --time-ticks-at-unix-epoch=-1719957786566967 --launch-time-ticks=6521213265 --mojo-platform-channel-handle=4044 --field-trial-handle=3932,i,15479230681103079642,970092008260029416,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:1
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=renderer --log-severity=disable --user-agent="Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.6478.127 Mobile Safari/537.36" --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --no-sandbox --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1719957786566967 --launch-time-ticks=6521380179 --mojo-platform-channel-handle=4056 --field-trial-handle=3932,i,15479230681103079642,970092008260029416,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:1
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\53FF.exe C:\Users\user\AppData\Local\Temp\53FF.exeJump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\7719.exe C:\Users\user\AppData\Local\Temp\7719.exeJump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\96C7.exe C:\Users\user\AppData\Local\Temp\96C7.exeJump to behavior
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" Jump to behavior
                Source: C:\Windows\explorer.exeProcess created: unknown unknownJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7719.exeProcess created: C:\Users\user\AppData\Local\Temp\setup.exe "C:\Users\user\AppData\Local\Temp\setup.exe"Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\setup.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=gpu-process --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.6478.127 Mobile Safari/537.36" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=3924 --field-trial-handle=3932,i,15479230681103079642,970092008260029416,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:2
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.6478.127 Mobile Safari/537.36" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=2972 --field-trial-handle=3932,i,15479230681103079642,970092008260029416,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:8
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.6478.127 Mobile Safari/537.36" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=2260 --field-trial-handle=3932,i,15479230681103079642,970092008260029416,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:8
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=renderer --log-severity=disable --user-agent="Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.6478.127 Mobile Safari/537.36" --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --first-renderer-process --no-sandbox --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --time-ticks-at-unix-epoch=-1719957786566967 --launch-time-ticks=6521213265 --mojo-platform-channel-handle=4044 --field-trial-handle=3932,i,15479230681103079642,970092008260029416,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:1
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=renderer --log-severity=disable --user-agent="Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.6478.127 Mobile Safari/537.36" --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --no-sandbox --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1719957786566967 --launch-time-ticks=6521380179 --mojo-platform-channel-handle=4056 --field-trial-handle=3932,i,15479230681103079642,970092008260029416,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:1
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeSection loaded: msimg32.dllJump to behavior
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeSection loaded: msvcr100.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: windows.cloudstore.schema.shell.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: taskschd.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: webio.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: vcruntime140_1.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: msvcp140.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: cdprt.dllJump to behavior
                Source: C:\Windows\explorer.exeSection loaded: smartscreenps.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\svgbehtSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\svgbehtSection loaded: msimg32.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\svgbehtSection loaded: msvcr100.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSection loaded: webio.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7719.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7719.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7719.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7719.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7719.exeSection loaded: dwmapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7719.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7719.exeSection loaded: oleacc.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7719.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7719.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7719.exeSection loaded: shfolder.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7719.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7719.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7719.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7719.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7719.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7719.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7719.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7719.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7719.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7719.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7719.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7719.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7719.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7719.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7719.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7719.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7719.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7719.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\svgbehtSection loaded: msimg32.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\svgbehtSection loaded: msvcr100.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: apphelp.dll
                Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: acgenral.dll
                Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: uxtheme.dll
                Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: winmm.dll
                Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: samcli.dll
                Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: msacm32.dll
                Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: version.dll
                Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: userenv.dll
                Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: dwmapi.dll
                Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: urlmon.dll
                Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: mpr.dll
                Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: sspicli.dll
                Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: winmmbase.dll
                Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: winmmbase.dll
                Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: iertutil.dll
                Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: srvcli.dll
                Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: netutils.dll
                Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: propsys.dll
                Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: cryptbase.dll
                Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: oleacc.dll
                Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: ntmarta.dll
                Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: shfolder.dll
                Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: kernel.appcore.dll
                Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: windows.storage.dll
                Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: wldp.dll
                Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: profapi.dll
                Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: firewallapi.dll
                Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: dnsapi.dll
                Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: iphlpapi.dll
                Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: fwbase.dll
                Source: C:\Users\user\AppData\Local\Temp\setup.exeSection loaded: fwpolicyiomgr.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: apphelp.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: uxtheme.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptsp.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rsaenh.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptbase.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.storage.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wldp.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: profapi.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wbemcomn.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: amsi.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: userenv.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mmdevapi.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: devobj.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: audioses.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: powrprof.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: umpdc.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.ui.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windowmanagementapi.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: textinputframework.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: inputhost.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wintypes.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: twinapi.appcore.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: coremessaging.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: twinapi.appcore.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: coreuicomponents.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: coremessaging.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: coremessaging.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: propsys.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wintypes.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: coreuicomponents.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ntmarta.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rasapi32.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rasman.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rtutils.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mswsock.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: winhttp.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ondemandconnroutehelper.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: iphlpapi.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dhcpcsvc6.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dhcpcsvc.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dnsapi.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: winnsi.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rasadhlp.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: fwpuclnt.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dbghelp.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: winmm.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: secur32.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: chrome_elf.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dwrite.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sspicli.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: msasn1.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dpapi.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: nlaapi.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: edputil.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: urlmon.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: iertutil.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: srvcli.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: netutils.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: gpapi.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wkscli.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.staterepositoryps.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: appresolver.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: bcp47langs.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: slc.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sppc.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wtsapi32.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: winsta.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: onecorecommonproxystub.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: onecoreuapcommonproxystub.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mdmregistration.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mdmregistration.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: msvcp110_win.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: omadmapi.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dmcmnutils.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: iri.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: netapi32.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dsreg.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: msvcp110_win.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscms.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: coloradapterclient.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: uxtheme.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptsp.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rsaenh.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptbase.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.storage.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wldp.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: profapi.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wbemcomn.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: amsi.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: userenv.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: propsys.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: edputil.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: urlmon.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: iertutil.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: srvcli.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: netutils.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.staterepositoryps.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sspicli.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wintypes.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: appresolver.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: bcp47langs.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: slc.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sppc.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: onecorecommonproxystub.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: onecoreuapcommonproxystub.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: uxtheme.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptsp.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rsaenh.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptbase.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.storage.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wldp.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: profapi.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: uxtheme.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptsp.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rsaenh.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptbase.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.storage.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wldp.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: profapi.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: uxtheme.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptsp.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rsaenh.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptbase.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.storage.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wldp.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: profapi.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dbghelp.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: winmm.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: iphlpapi.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: userenv.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: secur32.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: winhttp.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: chrome_elf.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dwrite.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dhcpcsvc.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sspicli.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: msasn1.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ntmarta.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: uxtheme.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptsp.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rsaenh.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptbase.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.storage.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wldp.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: profapi.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dbghelp.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: winmm.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: iphlpapi.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: userenv.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: secur32.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: winhttp.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: chrome_elf.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dwrite.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: dhcpcsvc.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sspicli.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: msasn1.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ntmarta.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: uxtheme.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptsp.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rsaenh.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptbase.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.storage.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wldp.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: profapi.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: uxtheme.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptsp.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rsaenh.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptbase.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.storage.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wldp.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: profapi.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: uxtheme.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptsp.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rsaenh.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptbase.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.storage.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wldp.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: uxtheme.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptsp.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rsaenh.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptbase.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.storage.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wldp.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: profapi.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wbemcomn.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: amsi.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: userenv.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: propsys.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: edputil.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: urlmon.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: iertutil.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: srvcli.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: netutils.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.staterepositoryps.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sspicli.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wintypes.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: appresolver.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: bcp47langs.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: slc.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sppc.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: onecorecommonproxystub.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: onecoreuapcommonproxystub.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: uxtheme.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptsp.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rsaenh.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptbase.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.storage.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wldp.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: profapi.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wbemcomn.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: amsi.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: userenv.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: propsys.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: edputil.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: urlmon.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: iertutil.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: srvcli.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: netutils.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.staterepositoryps.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sspicli.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wintypes.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: appresolver.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: bcp47langs.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: slc.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sppc.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: onecorecommonproxystub.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: onecoreuapcommonproxystub.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: uxtheme.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptsp.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rsaenh.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptbase.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.storage.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wldp.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: profapi.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wbemcomn.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: amsi.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: userenv.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: propsys.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: edputil.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: urlmon.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: iertutil.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: srvcli.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: netutils.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.staterepositoryps.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sspicli.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wintypes.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: appresolver.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: bcp47langs.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: slc.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sppc.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: onecorecommonproxystub.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: onecoreuapcommonproxystub.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: version.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: vcruntime140_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: uxtheme.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptsp.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: rsaenh.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: cryptbase.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.storage.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wldp.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: profapi.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wbemcomn.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: amsi.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: userenv.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: propsys.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: edputil.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: urlmon.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: iertutil.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: srvcli.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: netutils.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: windows.staterepositoryps.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sspicli.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: wintypes.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: appresolver.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: bcp47langs.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: slc.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: sppc.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: onecorecommonproxystub.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: onecoreuapcommonproxystub.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: mscoree.dll
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{317D06E8-5F24-433D-BDF7-79CE68D8ABC2}\InProcServer32Jump to behavior
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Users\user\AppData\Local\Temp\setup.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\GamePall
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net40/Newtonsoft.Json.pdbSHA256f source: Newtonsoft.Json.dll.11.dr
                Source: Binary string: *?|<>/":%s%s.dllC:\Users\user\AppData\Roaming\GamePall\GamePall.exeewall.dllll.pdbC:\Users\user\AppData\Roaming\GamePall\Uninstall.exeePallll source: setup.exe, 0000000B.00000002.3864436780.000000000040A000.00000004.00000001.01000000.0000000D.sdmp
                Source: Binary string: WINLOA~1.PDBwinload_prod.pdb source: 96C7.exe, 00000009.00000002.3616324754.000000000A8F4000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net40/Newtonsoft.Json.pdb source: Newtonsoft.Json.dll.11.dr
                Source: Binary string: libEGL.dll.pdb source: setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: ntkrnlmp.pdbx source: 96C7.exe, 00000009.00000002.3616324754.000000000A8F4000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: ntkrnlmp.pdb source: 96C7.exe, 00000009.00000002.3616324754.000000000A8FC000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: e:\work\newContent\secondBranch\new\GamePall\obj\Release\GamePall.pdb source: GamePall.exe, 0000000C.00000000.3686415820.00000000007D2000.00000002.00000001.01000000.0000000F.sdmp
                Source: Binary string: E:\work\newContent\secondBranch\cefglue-main\CefGlue\obj\Release\net40\Xilium.CefGlue.pdb source: GamePall.exe, 00000010.00000002.3898198006.0000000005E6A000.00000002.00000001.01000000.00000012.sdmp
                Source: Binary string: E:\work\newContent\secondBranch\cefglue-main\CefGlue\obj\Release\net40\Xilium.CefGlue.pdbSHA256 source: GamePall.exe, 00000010.00000002.3898198006.0000000005E6A000.00000002.00000001.01000000.00000012.sdmp
                Source: Binary string: c:\log4net\tags\2.0.8RC1\bin\net\4.0\release\log4net.pdbLK source: GamePall.exe, 00000016.00000002.3844221920.0000000004E92000.00000002.00000001.01000000.00000011.sdmp
                Source: Binary string: c:\log4net\tags\2.0.8RC1\bin\net\4.0\release\log4net.pdb source: GamePall.exe, 00000016.00000002.3844221920.0000000004E92000.00000002.00000001.01000000.00000011.sdmp
                Source: Binary string: \Desktop\projects\Release\BigProject.pdb source: 96C7.exe, 00000009.00000000.2583634857.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmp, 96C7.exe, 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmp
                Source: Binary string: Xilium.CefGlue.pdb source: setup.exe, 0000000B.00000002.3865128619.000000000075A000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \swiftshaderXilium.CefGlue.pdb source: setup.exe, 0000000B.00000002.3865128619.000000000075A000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: libGLESv2.dll.pdb source: setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \Desktop\projects\Release\BigProject.pdb. source: 96C7.exe, 00000009.00000000.2583634857.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmp, 96C7.exe, 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmp

                Data Obfuscation

                barindex
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeUnpacked PE file: 0.2.SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:EW;
                Source: C:\Users\user\AppData\Roaming\svgbehtUnpacked PE file: 4.2.svgbeht.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:EW;
                Source: C:\Users\user\AppData\Roaming\svgbehtUnpacked PE file: 10.2.svgbeht.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:EW;
                Source: Newtonsoft.Json.dll.11.drStatic PE information: 0xF68F744F [Mon Jan 31 06:35:59 2101 UTC]
                Source: C:\Users\user\AppData\Local\Temp\7719.exeCode function: 8_2_100010D0 GetVersionExA,LoadLibraryW,GetProcAddress,LocalAlloc,LocalAlloc,NtQuerySystemInformation,LocalFree,LocalAlloc,FreeLibrary,WideCharToMultiByte,lstrcmpiA,LocalFree,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,lstrlenA,lstrcpynA,lstrcmpiA,CloseHandle,FreeLibrary,8_2_100010D0
                Source: initial sampleStatic PE information: section where entry point is pointing to: .vmpLp
                Source: 53FF.exe.2.drStatic PE information: section name: .vmpLp
                Source: 53FF.exe.2.drStatic PE information: section name: .vmpLp
                Source: 53FF.exe.2.drStatic PE information: section name: .vmpLp
                Source: libEGL.dll.11.drStatic PE information: section name: .00cfg
                Source: libEGL.dll.11.drStatic PE information: section name: .voltbl
                Source: libGLESv2.dll.11.drStatic PE information: section name: .00cfg
                Source: libGLESv2.dll.11.drStatic PE information: section name: .voltbl
                Source: chrome_elf.dll.11.drStatic PE information: section name: .00cfg
                Source: chrome_elf.dll.11.drStatic PE information: section name: .crthunk
                Source: chrome_elf.dll.11.drStatic PE information: section name: CPADinfo
                Source: chrome_elf.dll.11.drStatic PE information: section name: malloc_h
                Source: libEGL.dll0.11.drStatic PE information: section name: .00cfg
                Source: libGLESv2.dll0.11.drStatic PE information: section name: .00cfg
                Source: libcef.dll.11.drStatic PE information: section name: .00cfg
                Source: libcef.dll.11.drStatic PE information: section name: .rodata
                Source: libcef.dll.11.drStatic PE information: section name: CPADinfo
                Source: libcef.dll.11.drStatic PE information: section name: malloc_h
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeCode function: 0_2_00401CD1 push ecx; ret 0_2_00401CD2
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeCode function: 0_2_00401C91 push 00000076h; iretd 0_2_00401C93
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeCode function: 0_2_00402E96 push B92A2F4Ch; retf 0_2_00402E9B
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeCode function: 0_2_02962EFD push B92A2F4Ch; retf 0_2_02962F02
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeCode function: 0_2_02961CF8 push 00000076h; iretd 0_2_02961CFA
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeCode function: 0_2_02961D38 push ecx; ret 0_2_02961D39
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeCode function: 0_2_02996F22 push FFFFFFFBh; iretd 0_2_02996F38
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeCode function: 0_2_02994EA4 push edx; ret 0_2_02994EA5
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 4_2_00401CD1 push ecx; ret 4_2_00401CD2
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 4_2_00401C91 push 00000076h; iretd 4_2_00401C93
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 4_2_00402E96 push B92A2F4Ch; retf 4_2_00402E9B
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 4_2_027D1D38 push ecx; ret 4_2_027D1D39
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 4_2_027D2EFD push B92A2F4Ch; retf 4_2_027D2F02
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 4_2_027D1CF8 push 00000076h; iretd 4_2_027D1CFA
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 4_2_02826552 push FFFFFFFBh; iretd 4_2_02826568
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 4_2_028244D4 push edx; ret 4_2_028244D5
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: 9_2_00EA004B push ecx; ret 9_2_00EA005E
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 10_2_00401CD1 push ecx; ret 10_2_00401CD2
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 10_2_00401C91 push 00000076h; iretd 10_2_00401C93
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 10_2_00402E96 push B92A2F4Ch; retf 10_2_00402E9B
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 10_2_02791D38 push ecx; ret 10_2_02791D39
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 10_2_02791CF8 push 00000076h; iretd 10_2_02791CFA
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 10_2_02792EFD push B92A2F4Ch; retf 10_2_02792F02
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 10_2_027B99FA push FFFFFFFBh; iretd 10_2_027B9A10
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 10_2_027B797C push edx; ret 10_2_027B797D
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 10_2_027BC7B8 push 28027BC8h; retf 10_2_027BC7BD
                Source: SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeStatic PE information: section name: .text entropy: 7.5001533145273696
                Source: svgbeht.2.drStatic PE information: section name: .text entropy: 7.5001533145273696
                Source: Ionic.Zip.dll.11.drStatic PE information: section name: .text entropy: 6.821349263259562
                Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\libcef.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\d3dcompiler_47.dllJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\7719.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\Uninstall.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\libEGL.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\log4net.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\widevinecdmadapter.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\libGLESv2.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\swiftshader\libGLESv2.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\Newtonsoft.Json.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\vulkan-1.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\Del.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\7719.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\huge[1].datJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\7719.exeFile created: C:\Users\user\AppData\Local\Temp\nsz7739.tmp\blowfish.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dllJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\svgbehtJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\vk_swiftshader.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\swiftshader\libEGL.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\Ionic.Zip.dllJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\53FF.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\7719.exeFile created: C:\Users\user\AppData\Local\Temp\setup.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\7719.exeFile created: C:\Users\user\AppData\Local\Temp\nsz7739.tmp\INetC.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\7719.exeFile created: C:\Users\user\AppData\Local\Temp\nsz7739.tmp\nsProcess.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\chrome_elf.dllJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\96C7.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsn3C59.tmp\liteFirewall.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\setup.exeFile created: C:\Users\user\AppData\Roaming\GamePall\d3dcompiler_43.dllJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\svgbehtJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\setup.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run GamePall
                Source: C:\Users\user\AppData\Local\Temp\setup.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run GamePall

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: C:\Windows\explorer.exeFile deleted: c:\users\user\desktop\securiteinfo.com.w32.trojan.fwf.gen.eldorado.2850.19434.exeJump to behavior
                Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\svgbeht:Zone.Identifier read attributes | deleteJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7719.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7719.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7719.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7719.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7719.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7719.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\7719.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\setup.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess information set: NOOPENFILEERRORBOX

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\svgbehtKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\svgbehtKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\svgbehtKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\svgbehtKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\svgbehtKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\svgbehtKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\svgbehtKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\svgbehtKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\svgbehtKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\svgbehtKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\svgbehtKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Roaming\svgbehtKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_9-145375
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeAPI/Special instruction interceptor: Address: 7FF8C88EE814
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeAPI/Special instruction interceptor: Address: 7FF8C88ED584
                Source: C:\Users\user\AppData\Roaming\svgbehtAPI/Special instruction interceptor: Address: 7FF8C88EE814
                Source: C:\Users\user\AppData\Roaming\svgbehtAPI/Special instruction interceptor: Address: 7FF8C88ED584
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeAPI/Special instruction interceptor: Address: 10476F5
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeAPI/Special instruction interceptor: Address: 1255B80
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeAPI/Special instruction interceptor: Address: 15020B2
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeAPI/Special instruction interceptor: Address: 1527E15
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeAPI/Special instruction interceptor: Address: 11A91D7
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeAPI/Special instruction interceptor: Address: 15A4DE8
                Source: SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exe, svgbehtBinary or memory string: ASWHOOK
                Source: svgbeht, 0000000A.00000002.2975436288.00000000027A7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOK<
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2A60000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2CB0000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2A60000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 960000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 24A0000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 23B0000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 850000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 25D0000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 45D0000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2A70000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2C50000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2A70000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 1450000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2F00000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 1810000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 16F0000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 3150000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 16F0000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 26E0000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2770000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 4770000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: A00000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2500000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 4500000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: C40000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2B00000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: CA0000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 12B0000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2DD0000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2D00000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 14C0000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2EB0000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 4EB0000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2D40000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2EC0000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 4EC0000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 8F0000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2210000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 4210000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2960000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2BD0000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2AF0000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2960000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2B90000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 29D0000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 1050000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2B50000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 10E0000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 1520000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 31C0000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 51C0000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: AE0000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2860000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: DD0000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 1420000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2E40000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2C10000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: C30000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2730000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2550000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 1430000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2D20000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 4D20000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: E50000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2A00000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 4A00000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 17F0000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 32A0000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 52A0000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: A70000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2590000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: BD0000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 910000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2300000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 970000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: B70000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 2560000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: 22B0000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeThread delayed: delay time: 600000
                Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 433Jump to behavior
                Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 4706Jump to behavior
                Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 1037Jump to behavior
                Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 870Jump to behavior
                Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 879Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\libcef.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\d3dcompiler_47.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\Ionic.Zip.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\libEGL.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\Uninstall.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\log4net.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\widevinecdmadapter.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\libGLESv2.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\swiftshader\libGLESv2.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\7719.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsz7739.tmp\INetC.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\Newtonsoft.Json.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\7719.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsz7739.tmp\nsProcess.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\vulkan-1.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\Del.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\7719.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsz7739.tmp\blowfish.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsn3C59.tmp\liteFirewall.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\vk_swiftshader.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\swiftshader\libEGL.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\GamePall\d3dcompiler_43.dllJump to dropped file
                Source: C:\Windows\explorer.exe TID: 5908Thread sleep time: -470600s >= -30000sJump to behavior
                Source: C:\Windows\explorer.exe TID: 6604Thread sleep time: -103700s >= -30000sJump to behavior
                Source: C:\Windows\explorer.exe TID: 4788Thread sleep time: -32500s >= -30000sJump to behavior
                Source: C:\Windows\explorer.exe TID: 6848Thread sleep time: -32000s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exe TID: 6008Thread sleep time: -210000s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe TID: 6100Thread sleep time: -600000s >= -30000s
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe TID: 2132Thread sleep count: 33 > 30
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeLast function: Thread delayed
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeLast function: Thread delayed
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeLast function: Thread delayed
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeLast function: Thread delayed
                Source: C:\Users\user\AppData\Local\Temp\7719.exeCode function: 8_2_00405B4A CloseHandle,GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,8_2_00405B4A
                Source: C:\Users\user\AppData\Local\Temp\7719.exeCode function: 8_2_004066FF FindFirstFileA,FindClose,8_2_004066FF
                Source: C:\Users\user\AppData\Local\Temp\7719.exeCode function: 8_2_004027AA FindFirstFileA,8_2_004027AA
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: 9_2_00EB24BD FindFirstFileExW,9_2_00EB24BD
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: 9_2_036E1000 FindFirstFileW,FindNextFileW,EnterCriticalSection,LeaveCriticalSection,9_2_036E1000
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: 9_2_036E4E27 FindFirstFileW,EnterCriticalSection,LeaveCriticalSection,FindNextFileW,9_2_036E4E27
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: 9_2_036E1D3C FindFirstFileW,FindNextFileW,9_2_036E1D3C
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: 9_2_036E40BA FindFirstFileW,FindNextFileW,9_2_036E40BA
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: 9_2_036E3EFC FindFirstFileW,FindNextFileW,9_2_036E3EFC
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: 9_2_036E2054 GetCurrentHwProfileA,GetSystemInfo,GlobalMemoryStatusEx,EnumDisplayDevicesA,EnumDisplayDevicesA,9_2_036E2054
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeThread delayed: delay time: 600000
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\Cache\Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeFile opened: C:\Users\user\AppData\Local\Adobe\Jump to behavior
                Source: explorer.exe, 00000002.00000000.2115963975.0000000009AF9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0r
                Source: explorer.exe, 00000002.00000000.2115963975.0000000009B41000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000%
                Source: 53FF.exe, 00000005.00000003.2475592601.0000000003679000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
                Source: 53FF.exe, 00000005.00000003.2475592601.0000000003679000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
                Source: explorer.exe, 00000002.00000000.2113028471.0000000000F13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000A
                Source: 53FF.exe, 00000005.00000003.2475592601.000000000367E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696428655p
                Source: 53FF.exe, 00000005.00000003.2475592601.0000000003679000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
                Source: explorer.exe, 00000002.00000000.2115963975.0000000009B2C000.00000004.00000001.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2464232974.000000000069C000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2516578900.000000000069C000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2530387995.000000000069C000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2453884126.000000000069C000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000002.2574430878.000000000069C000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2573425240.000000000069C000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000002.2574211817.000000000064E000.00000004.00000020.00020000.00000000.sdmp, 7719.exe, 00000008.00000002.3876439042.0000000000838000.00000004.00000020.00020000.00000000.sdmp, 7719.exe, 00000008.00000003.3872830202.000000000086F000.00000004.00000020.00020000.00000000.sdmp, 7719.exe, 00000008.00000003.3873000462.0000000000837000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: 53FF.exe, 00000005.00000003.2475592601.0000000003679000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
                Source: 96C7.exe, 00000009.00000002.3435692996.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW^
                Source: 53FF.exe, 00000005.00000003.2475592601.0000000003679000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
                Source: explorer.exe, 00000002.00000000.2115963975.0000000009B41000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b},
                Source: 53FF.exe, 00000005.00000003.2475592601.0000000003679000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
                Source: explorer.exe, 00000002.00000000.2115963975.0000000009B41000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTcaVMWare
                Source: 53FF.exe, 00000005.00000003.2475592601.0000000003679000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
                Source: 7719.exe, 00000008.00000003.3872463864.0000000000856000.00000004.00000020.00020000.00000000.sdmp, 7719.exe, 00000008.00000003.3872830202.000000000085B000.00000004.00000020.00020000.00000000.sdmp, 7719.exe, 00000008.00000002.3876675879.000000000085E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWUe~
                Source: explorer.exe, 00000002.00000000.2115963975.0000000009B41000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00
                Source: 53FF.exe, 00000005.00000003.2475592601.0000000003679000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
                Source: 53FF.exe, 00000005.00000003.2475592601.0000000003679000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
                Source: 53FF.exe, 00000005.00000003.2475592601.0000000003679000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
                Source: explorer.exe, 00000002.00000000.2114531614.00000000076F8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}^
                Source: 53FF.exe, 00000005.00000003.2475592601.000000000367E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: YNVMware
                Source: 53FF.exe, 00000005.00000003.2475592601.0000000003679000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
                Source: explorer.exe, 00000002.00000000.2113719983.0000000003530000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware, Inc.NoneVMware-42 27 d9 2e dc 89 72 dX
                Source: 53FF.exe, 00000005.00000003.2475592601.0000000003679000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
                Source: explorer.exe, 00000002.00000000.2115963975.0000000009B41000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000_
                Source: explorer.exe, 00000002.00000000.2115963975.0000000009B41000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
                Source: explorer.exe, 00000002.00000000.2114531614.000000000769A000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                Source: 53FF.exe, 00000005.00000003.2475592601.0000000003679000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
                Source: explorer.exe, 00000002.00000000.2114531614.00000000076F8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}99105f770555d7dd
                Source: 53FF.exe, 00000005.00000003.2475592601.0000000003679000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
                Source: explorer.exe, 00000002.00000000.2115963975.0000000009B41000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                Source: explorer.exe, 00000002.00000000.2113719983.0000000003530000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware, Inc.
                Source: 53FF.exe, 00000005.00000003.2475592601.0000000003679000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
                Source: 53FF.exe, 00000005.00000003.2475592601.0000000003679000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
                Source: 53FF.exe, 00000005.00000003.2475592601.0000000003679000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
                Source: 53FF.exe, 00000005.00000003.2475592601.0000000003679000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
                Source: 53FF.exe, 00000005.00000003.2475592601.0000000003679000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
                Source: 53FF.exe, 00000005.00000003.2475592601.0000000003679000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
                Source: 53FF.exe, 00000005.00000003.2475592601.0000000003679000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
                Source: 53FF.exe, 00000005.00000003.2475592601.0000000003679000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
                Source: 53FF.exe, 00000005.00000003.2475592601.0000000003679000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
                Source: GamePall.exe, 0000000C.00000002.3966691310.0000000000E92000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: 53FF.exe, 00000005.00000003.2475592601.0000000003679000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
                Source: 53FF.exe, 00000005.00000003.2475592601.0000000003679000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
                Source: 53FF.exe, 00000005.00000003.2475592601.0000000003679000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
                Source: 53FF.exe, 00000005.00000003.2475592601.0000000003679000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
                Source: explorer.exe, 00000002.00000000.2115963975.0000000009B41000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
                Source: 53FF.exe, 00000005.00000003.2475592601.0000000003679000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
                Source: explorer.exe, 00000002.00000000.2113719983.0000000003530000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware-42 27 d9 2e dc 89 72 dX
                Source: 53FF.exe, 00000005.00000003.2475592601.0000000003679000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
                Source: 53FF.exe, 00000005.00000003.2475592601.0000000003679000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
                Source: explorer.exe, 00000002.00000000.2113719983.0000000003530000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware,p
                Source: explorer.exe, 00000002.00000000.2115963975.0000000009B41000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}0#{5-
                Source: 53FF.exe, 00000005.00000003.2475592601.0000000003679000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
                Source: explorer.exe, 00000002.00000000.2113028471.0000000000F13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
                Source: C:\Users\user\AppData\Local\Temp\7719.exeAPI call chain: ExitProcess graph end nodegraph_8-3465
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeSystem information queried: ModuleInformationJump to behavior
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeProcess information queried: ProcessInformationJump to behavior

                Anti Debugging

                barindex
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeSystem information queried: CodeIntegrityInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\svgbehtSystem information queried: CodeIntegrityInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\svgbehtSystem information queried: CodeIntegrityInformationJump to behavior
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\AppData\Roaming\svgbehtProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\AppData\Roaming\svgbehtProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: 9_2_00EA4383 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_00EA4383
                Source: C:\Users\user\AppData\Local\Temp\7719.exeCode function: 8_2_100010D0 GetVersionExA,LoadLibraryW,GetProcAddress,LocalAlloc,LocalAlloc,NtQuerySystemInformation,LocalFree,LocalAlloc,FreeLibrary,WideCharToMultiByte,lstrcmpiA,LocalFree,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,lstrlenA,lstrcpynA,lstrcmpiA,CloseHandle,FreeLibrary,8_2_100010D0
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeCode function: 0_2_02960D90 mov eax, dword ptr fs:[00000030h]0_2_02960D90
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeCode function: 0_2_0296092B mov eax, dword ptr fs:[00000030h]0_2_0296092B
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeCode function: 0_2_0298ED2F push dword ptr fs:[00000030h]0_2_0298ED2F
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 4_2_027D092B mov eax, dword ptr fs:[00000030h]4_2_027D092B
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 4_2_027D0D90 mov eax, dword ptr fs:[00000030h]4_2_027D0D90
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 4_2_0281E35F push dword ptr fs:[00000030h]4_2_0281E35F
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 10_2_0279092B mov eax, dword ptr fs:[00000030h]10_2_0279092B
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 10_2_02790D90 mov eax, dword ptr fs:[00000030h]10_2_02790D90
                Source: C:\Users\user\AppData\Roaming\svgbehtCode function: 10_2_027B1807 push dword ptr fs:[00000030h]10_2_027B1807
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: 9_2_00EB5891 GetProcessHeap,9_2_00EB5891
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: 9_2_00EA4383 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_00EA4383
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: 9_2_00EA0495 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_00EA0495
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: 9_2_00EA06F0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,9_2_00EA06F0
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: 9_2_00EA0622 SetUnhandledExceptionFilter,9_2_00EA0622
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeMemory allocated: page read and write | page guard

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Windows\explorer.exeFile created: 7719.exe.2.drJump to dropped file
                Source: C:\Windows\explorer.exeNetwork Connect: 190.159.30.35 80Jump to behavior
                Source: C:\Windows\explorer.exeNetwork Connect: 141.8.192.126 80Jump to behavior
                Source: C:\Windows\explorer.exeNetwork Connect: 185.68.16.7 443Jump to behavior
                Source: C:\Windows\explorer.exeNetwork Connect: 127.0.0.127 80Jump to behavior
                Source: C:\Windows\explorer.exeNetwork Connect: 188.114.96.3 80Jump to behavior
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeThread created: C:\Windows\explorer.exe EIP: 33419D0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\svgbehtThread created: unknown EIP: 83819D0Jump to behavior
                Source: C:\Users\user\AppData\Roaming\svgbehtThread created: unknown EIP: 33719D0Jump to behavior
                Source: 53FF.exe, 00000005.00000002.2575274982.0000000000CFD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: pedestriankodwu.xyz
                Source: 53FF.exe, 00000005.00000002.2575274982.0000000000CFD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: towerxxuytwi.xyz
                Source: 53FF.exe, 00000005.00000002.2575274982.0000000000CFD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: ellaboratepwsz.xyz
                Source: 53FF.exe, 00000005.00000002.2575274982.0000000000CFD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: penetratedpoopp.xyz
                Source: 53FF.exe, 00000005.00000002.2575274982.0000000000CFD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: swellfrrgwwos.xyz
                Source: 53FF.exe, 00000005.00000002.2575274982.0000000000CFD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: contintnetksows.shop
                Source: 53FF.exe, 00000005.00000002.2575274982.0000000000CFD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: foodypannyjsud.shop
                Source: 53FF.exe, 00000005.00000002.2575274982.0000000000CFD000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: potterryisiw.shop
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
                Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                Source: C:\Users\user\AppData\Roaming\svgbehtSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
                Source: C:\Users\user\AppData\Roaming\svgbehtSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                Source: C:\Users\user\AppData\Roaming\svgbehtSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
                Source: C:\Users\user\AppData\Roaming\svgbehtSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=gpu-process --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.6478.127 Mobile Safari/537.36" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=3924 --field-trial-handle=3932,i,15479230681103079642,970092008260029416,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:2
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.6478.127 Mobile Safari/537.36" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=2972 --field-trial-handle=3932,i,15479230681103079642,970092008260029416,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:8
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.6478.127 Mobile Safari/537.36" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=2260 --field-trial-handle=3932,i,15479230681103079642,970092008260029416,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:8
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=renderer --log-severity=disable --user-agent="Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.6478.127 Mobile Safari/537.36" --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --first-renderer-process --no-sandbox --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --time-ticks-at-unix-epoch=-1719957786566967 --launch-time-ticks=6521213265 --mojo-platform-channel-handle=4044 --field-trial-handle=3932,i,15479230681103079642,970092008260029416,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:1
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=renderer --log-severity=disable --user-agent="Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.6478.127 Mobile Safari/537.36" --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --no-sandbox --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1719957786566967 --launch-time-ticks=6521380179 --mojo-platform-channel-handle=4056 --field-trial-handle=3932,i,15479230681103079642,970092008260029416,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:1
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "c:\users\user\appdata\roaming\gamepall\gamepall.exe" --type=gpu-process --no-sandbox --log-severity=disable --user-agent="mozilla/5.0 (linux; android 10; k) applewebkit/537.36 (khtml, like gecko) chrome/126.0.6478.127 mobile safari/537.36" --lang=en-us --user-data-dir="c:\users\user\appdata\local\cef\user data" --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --log-file="c:\users\user\appdata\roaming\gamepall\debug.log" --mojo-platform-channel-handle=3924 --field-trial-handle=3932,i,15479230681103079642,970092008260029416,262144 --disable-features=backforwardcache,calculatenativewinocclusion,documentpictureinpictureapi /prefetch:2
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "c:\users\user\appdata\roaming\gamepall\gamepall.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-us --service-sandbox-type=service --no-sandbox --log-severity=disable --user-agent="mozilla/5.0 (linux; android 10; k) applewebkit/537.36 (khtml, like gecko) chrome/126.0.6478.127 mobile safari/537.36" --lang=en-us --user-data-dir="c:\users\user\appdata\local\cef\user data" --log-file="c:\users\user\appdata\roaming\gamepall\debug.log" --mojo-platform-channel-handle=2972 --field-trial-handle=3932,i,15479230681103079642,970092008260029416,262144 --disable-features=backforwardcache,calculatenativewinocclusion,documentpictureinpictureapi /prefetch:8
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "c:\users\user\appdata\roaming\gamepall\gamepall.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-us --service-sandbox-type=none --no-sandbox --log-severity=disable --user-agent="mozilla/5.0 (linux; android 10; k) applewebkit/537.36 (khtml, like gecko) chrome/126.0.6478.127 mobile safari/537.36" --lang=en-us --user-data-dir="c:\users\user\appdata\local\cef\user data" --log-file="c:\users\user\appdata\roaming\gamepall\debug.log" --mojo-platform-channel-handle=2260 --field-trial-handle=3932,i,15479230681103079642,970092008260029416,262144 --disable-features=backforwardcache,calculatenativewinocclusion,documentpictureinpictureapi /prefetch:8
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "c:\users\user\appdata\roaming\gamepall\gamepall.exe" --type=renderer --log-severity=disable --user-agent="mozilla/5.0 (linux; android 10; k) applewebkit/537.36 (khtml, like gecko) chrome/126.0.6478.127 mobile safari/537.36" --user-data-dir="c:\users\user\appdata\local\cef\user data" --first-renderer-process --no-sandbox --log-file="c:\users\user\appdata\roaming\gamepall\debug.log" --lang=en-us --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --time-ticks-at-unix-epoch=-1719957786566967 --launch-time-ticks=6521213265 --mojo-platform-channel-handle=4044 --field-trial-handle=3932,i,15479230681103079642,970092008260029416,262144 --disable-features=backforwardcache,calculatenativewinocclusion,documentpictureinpictureapi /prefetch:1
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "c:\users\user\appdata\roaming\gamepall\gamepall.exe" --type=renderer --log-severity=disable --user-agent="mozilla/5.0 (linux; android 10; k) applewebkit/537.36 (khtml, like gecko) chrome/126.0.6478.127 mobile safari/537.36" --user-data-dir="c:\users\user\appdata\local\cef\user data" --no-sandbox --log-file="c:\users\user\appdata\roaming\gamepall\debug.log" --lang=en-us --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1719957786566967 --launch-time-ticks=6521380179 --mojo-platform-channel-handle=4056 --field-trial-handle=3932,i,15479230681103079642,970092008260029416,262144 --disable-features=backforwardcache,calculatenativewinocclusion,documentpictureinpictureapi /prefetch:1
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "c:\users\user\appdata\roaming\gamepall\gamepall.exe" --type=gpu-process --no-sandbox --log-severity=disable --user-agent="mozilla/5.0 (linux; android 10; k) applewebkit/537.36 (khtml, like gecko) chrome/126.0.6478.127 mobile safari/537.36" --lang=en-us --user-data-dir="c:\users\user\appdata\local\cef\user data" --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --log-file="c:\users\user\appdata\roaming\gamepall\debug.log" --mojo-platform-channel-handle=3924 --field-trial-handle=3932,i,15479230681103079642,970092008260029416,262144 --disable-features=backforwardcache,calculatenativewinocclusion,documentpictureinpictureapi /prefetch:2
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "c:\users\user\appdata\roaming\gamepall\gamepall.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-us --service-sandbox-type=service --no-sandbox --log-severity=disable --user-agent="mozilla/5.0 (linux; android 10; k) applewebkit/537.36 (khtml, like gecko) chrome/126.0.6478.127 mobile safari/537.36" --lang=en-us --user-data-dir="c:\users\user\appdata\local\cef\user data" --log-file="c:\users\user\appdata\roaming\gamepall\debug.log" --mojo-platform-channel-handle=2972 --field-trial-handle=3932,i,15479230681103079642,970092008260029416,262144 --disable-features=backforwardcache,calculatenativewinocclusion,documentpictureinpictureapi /prefetch:8
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "c:\users\user\appdata\roaming\gamepall\gamepall.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-us --service-sandbox-type=none --no-sandbox --log-severity=disable --user-agent="mozilla/5.0 (linux; android 10; k) applewebkit/537.36 (khtml, like gecko) chrome/126.0.6478.127 mobile safari/537.36" --lang=en-us --user-data-dir="c:\users\user\appdata\local\cef\user data" --log-file="c:\users\user\appdata\roaming\gamepall\debug.log" --mojo-platform-channel-handle=2260 --field-trial-handle=3932,i,15479230681103079642,970092008260029416,262144 --disable-features=backforwardcache,calculatenativewinocclusion,documentpictureinpictureapi /prefetch:8
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "c:\users\user\appdata\roaming\gamepall\gamepall.exe" --type=renderer --log-severity=disable --user-agent="mozilla/5.0 (linux; android 10; k) applewebkit/537.36 (khtml, like gecko) chrome/126.0.6478.127 mobile safari/537.36" --user-data-dir="c:\users\user\appdata\local\cef\user data" --first-renderer-process --no-sandbox --log-file="c:\users\user\appdata\roaming\gamepall\debug.log" --lang=en-us --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --time-ticks-at-unix-epoch=-1719957786566967 --launch-time-ticks=6521213265 --mojo-platform-channel-handle=4044 --field-trial-handle=3932,i,15479230681103079642,970092008260029416,262144 --disable-features=backforwardcache,calculatenativewinocclusion,documentpictureinpictureapi /prefetch:1
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeProcess created: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe "c:\users\user\appdata\roaming\gamepall\gamepall.exe" --type=renderer --log-severity=disable --user-agent="mozilla/5.0 (linux; android 10; k) applewebkit/537.36 (khtml, like gecko) chrome/126.0.6478.127 mobile safari/537.36" --user-data-dir="c:\users\user\appdata\local\cef\user data" --no-sandbox --log-file="c:\users\user\appdata\roaming\gamepall\debug.log" --lang=en-us --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1719957786566967 --launch-time-ticks=6521380179 --mojo-platform-channel-handle=4056 --field-trial-handle=3932,i,15479230681103079642,970092008260029416,262144 --disable-features=backforwardcache,calculatenativewinocclusion,documentpictureinpictureapi /prefetch:1
                Source: explorer.exe, 00000002.00000000.2115963975.0000000009B41000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd=
                Source: explorer.exe, 00000002.00000000.2113398791.0000000001731000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program Manager
                Source: explorer.exe, 00000002.00000000.2114396314.0000000004B00000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.2113398791.0000000001731000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                Source: explorer.exe, 00000002.00000000.2113398791.0000000001731000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                Source: explorer.exe, 00000002.00000000.2113398791.0000000001731000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                Source: explorer.exe, 00000002.00000000.2113028471.0000000000EF0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PProgman
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: 9_2_00EA013C cpuid 9_2_00EA013C
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,9_2_00EB50DC
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: GetLocaleInfoW,9_2_00EAE096
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: EnumSystemLocalesW,9_2_00EB5051
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: GetLocaleInfoW,9_2_00EB532F
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,9_2_00EB5458
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: GetLocaleInfoW,9_2_00EB555E
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,9_2_00EB5634
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: EnumSystemLocalesW,9_2_00EADBC7
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: GetACP,IsValidCodePage,GetLocaleInfoW,9_2_00EB4CBF
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: EnumSystemLocalesW,9_2_00EB4FB6
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: EnumSystemLocalesW,9_2_00EB4F6B
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Newtonsoft.Json.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\System32\spool\drivers\color\sRGB Color Space Profile.icm VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\GamePall.exe VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\log4net.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeCode function: 9_2_00EA038F GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,9_2_00EA038F
                Source: C:\Users\user\AppData\Local\Temp\7719.exeCode function: 8_2_004034CC EntryPoint,SetErrorMode,GetVersionExA,GetVersionExA,GetVersionExA,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,ExitProcess,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,8_2_004034CC
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                Source: 53FF.exe, 00000005.00000003.2529482964.000000000071C000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2529686920.0000000000678000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                Source: 53FF.exe, 00000005.00000003.2529624782.000000000363A000.00000004.00000800.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2533808667.000000000363B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ws Defender\MsMpeng.exe
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: Process Memory Space: 53FF.exe PID: 3176, type: MEMORYSTR
                Source: Yara matchFile source: 9.2.96C7.exe.36e0000.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.96C7.exe.dfff80.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.96C7.exe.da83c0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.96C7.exe.36e0000.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.96C7.exe.dfff80.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.96C7.exe.da83c0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000009.00000002.3435692996.0000000000D9D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.3449305586.00000000036E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: 96C7.exe PID: 5952, type: MEMORYSTR
                Source: Yara matchFile source: 0000000A.00000002.2975757928.0000000004271000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.2123557960.0000000004371000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.2123517246.0000000004350000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.2417127304.00000000027E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000A.00000002.2975710135.0000000004250000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.2417303583.0000000004371000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: 53FF.exe, 00000005.00000003.2516578900.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Electrum-LTC\wallets
                Source: 53FF.exe, 00000005.00000003.2516578900.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\ElectronCash\wallets
                Source: 53FF.exe, 00000005.00000003.2516578900.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Jaxx Liberty
                Source: 53FF.exe, 00000005.00000003.2516578900.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
                Source: 53FF.exe, 00000005.00000003.2516578900.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
                Source: 53FF.exe, 00000005.00000003.2516578900.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ExodusWeb3mp2
                Source: 53FF.exe, 00000005.00000003.2516578900.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum
                Source: 53FF.exe, 00000005.00000003.2516578900.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets=
                Source: 53FF.exe, 00000005.00000003.2516578900.000000000068D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cert9.dbJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\formhistory.sqliteJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\prefs.jsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\logins.jsonJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqliteJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\96C7.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\key4.dbJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeDirectory queried: C:\Users\user\Documents\NVWZAPQSQLJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeDirectory queried: C:\Users\user\Documents\NVWZAPQSQLJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDTJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDTJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeDirectory queried: C:\Users\user\Documents\TQDFJHPUIUJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\53FF.exeDirectory queried: C:\Users\user\Documents\TQDFJHPUIUJump to behavior
                Source: C:\Users\user\AppData\Roaming\GamePall\GamePall.exeDirectory queried: number of queries: 1660
                Source: Yara matchFile source: 00000005.00000003.2516578900.000000000069C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000003.2516799082.000000000069C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000003.2516945580.000000000069C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: 53FF.exe PID: 3176, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: Process Memory Space: 53FF.exe PID: 3176, type: MEMORYSTR
                Source: Yara matchFile source: 9.2.96C7.exe.36e0000.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.96C7.exe.dfff80.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.96C7.exe.da83c0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.96C7.exe.36e0000.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.96C7.exe.dfff80.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.96C7.exe.da83c0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000009.00000002.3435692996.0000000000D9D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.3449305586.00000000036E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: 96C7.exe PID: 5952, type: MEMORYSTR
                Source: Yara matchFile source: 0000000A.00000002.2975757928.0000000004271000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.2123557960.0000000004371000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.2123517246.0000000004350000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.2417127304.00000000027E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000A.00000002.2975710135.0000000004250000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.2417303583.0000000004371000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                Windows Management Instrumentation
                1
                DLL Side-Loading
                1
                DLL Side-Loading
                1
                Disable or Modify Tools
                1
                OS Credential Dumping
                1
                System Time Discovery
                Remote Services11
                Archive Collected Data
                1
                Ingress Tool Transfer
                Exfiltration Over Other Network Medium1
                System Shutdown/Reboot
                CredentialsDomainsDefault Accounts11
                Native API
                1
                Windows Service
                1
                Access Token Manipulation
                111
                Deobfuscate/Decode Files or Information
                LSASS Memory23
                File and Directory Discovery
                Remote Desktop Protocol31
                Data from Local System
                2
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain Accounts1
                Exploitation for Client Execution
                1
                Registry Run Keys / Startup Folder
                1
                Windows Service
                31
                Obfuscated Files or Information
                Security Account Manager137
                System Information Discovery
                SMB/Windows Admin Shares1
                Screen Capture
                1
                Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal Accounts1
                Command and Scripting Interpreter
                Login Hook312
                Process Injection
                12
                Software Packing
                NTDS651
                Security Software Discovery
                Distributed Component Object Model1
                Clipboard Data
                Protocol ImpersonationTraffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud Accounts1
                PowerShell
                Network Logon Script1
                Registry Run Keys / Startup Folder
                1
                Timestomp
                LSA Secrets241
                Virtualization/Sandbox Evasion
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                DLL Side-Loading
                Cached Domain Credentials3
                Process Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                File Deletion
                DCSync1
                Application Window Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
                Masquerading
                Proc Filesystem1
                Remote System Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt241
                Virtualization/Sandbox Evasion
                /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
                Access Token Manipulation
                Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd312
                Process Injection
                Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                Gather Victim Org InformationDNS ServerCompromise Software Supply ChainWindows Command ShellScheduled TaskScheduled Task1
                Hidden Files and Directories
                KeyloggingProcess DiscoveryTaint Shared ContentScreen CaptureDNSExfiltration Over Physical MediumResource Hijacking
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 signatures2 2 Behavior Graph ID: 1466524 Sample: SecuriteInfo.com.W32.Trojan... Startdate: 03/07/2024 Architecture: WINDOWS Score: 100 99 Found malware configuration 2->99 101 Malicious sample detected (through community Yara rule) 2->101 103 Antivirus detection for dropped file 2->103 105 10 other signatures 2->105 12 SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exe 2->12         started        15 svgbeht 2->15         started        17 svgbeht 2->17         started        process3 signatures4 137 Detected unpacking (changes PE section rights) 12->137 139 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 12->139 141 Maps a DLL or memory area into another process 12->141 143 Switches to a custom stack to bypass stack traces 12->143 19 explorer.exe 87 10 12->19 injected 145 Multi AV Scanner detection for dropped file 15->145 147 Checks if the current machine is a virtual machine (disk enumeration) 15->147 149 Creates a thread in another existing process (thread injection) 15->149 151 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 17->151 process5 dnsIp6 85 185.68.16.7 UKRAINE-ASUA Ukraine 19->85 87 190.159.30.35 TelmexColombiaSACO Colombia 19->87 89 2 other IPs or domains 19->89 69 C:\Users\user\AppData\Roaming\svgbeht, PE32 19->69 dropped 71 C:\Users\user\AppData\Local\Temp\96C7.exe, PE32 19->71 dropped 73 C:\Users\user\AppData\Local\Temp\7719.exe, PE32 19->73 dropped 75 2 other malicious files 19->75 dropped 109 System process connects to network (likely due to code injection or exploit) 19->109 111 Benign windows process drops PE files 19->111 113 Deletes itself after installation 19->113 115 Hides that the sample has been downloaded from the Internet (zone.identifier) 19->115 24 7719.exe 3 35 19->24         started        28 53FF.exe 19->28         started        31 96C7.exe 12 19->31         started        33 GamePall.exe 19->33         started        file7 signatures8 process9 dnsIp10 77 C:\Users\user\AppData\Local\Temp\setup.exe, PE32 24->77 dropped 79 C:\Users\user\AppData\Local\...\blowfish.dll, PE32 24->79 dropped 81 C:\Users\user\AppData\Local\...\huge[1].dat, PE32 24->81 dropped 83 2 other files (none is malicious) 24->83 dropped 121 Antivirus detection for dropped file 24->121 123 Multi AV Scanner detection for dropped file 24->123 35 setup.exe 24->35         started        93 188.114.96.3 CLOUDFLARENETUS European Union 28->93 125 Query firmware table information (likely to detect VMs) 28->125 127 Machine Learning detection for dropped file 28->127 129 Found many strings related to Crypto-Wallets (likely being stolen) 28->129 135 3 other signatures 28->135 95 146.70.169.164 TENET-1ZA United Kingdom 31->95 97 104.192.141.1 AMAZON-02US United States 31->97 131 Found evasive API chain (may stop execution after checking mutex) 31->131 133 Tries to harvest and steal browser information (history, passwords, etc) 31->133 file11 signatures12 process13 file14 61 C:\Users\user\AppData\...\vulkan-1.dll, PE32 35->61 dropped 63 C:\Users\user\AppData\...\vk_swiftshader.dll, PE32 35->63 dropped 65 C:\Users\user\AppData\...\libGLESv2.dll, PE32 35->65 dropped 67 16 other files (13 malicious) 35->67 dropped 107 Antivirus detection for dropped file 35->107 39 GamePall.exe 35->39         started        signatures15 process16 dnsIp17 91 104.21.45.251 CLOUDFLARENETUS United States 39->91 117 Antivirus detection for dropped file 39->117 119 Machine Learning detection for dropped file 39->119 43 GamePall.exe 39->43         started        45 GamePall.exe 39->45         started        47 GamePall.exe 39->47         started        49 6 other processes 39->49 signatures18 process19 process20 51 GamePall.exe 43->51         started        53 GamePall.exe 43->53         started        55 GamePall.exe 43->55         started        57 12 other processes 43->57 process21 59 GamePall.exe 51->59         started       

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exe42%ReversingLabsWin32.Rootkit.BootkitX
                SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exe100%AviraHEUR/AGEN.1318160
                SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exe100%Joe Sandbox ML
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Local\Temp\setup.exe100%AviraHEUR/AGEN.1359405
                C:\Users\user\AppData\Local\Temp\53FF.exe100%AviraHEUR/AGEN.1313486
                C:\Users\user\AppData\Roaming\GamePall\GamePall.exe100%AviraHEUR/AGEN.1352426
                C:\Users\user\AppData\Local\Temp\7719.exe100%AviraHEUR/AGEN.1359405
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\huge[1].dat100%AviraHEUR/AGEN.1359405
                C:\Users\user\AppData\Local\Temp\53FF.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Roaming\GamePall\Del.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Roaming\GamePall\GamePall.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\96C7.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\huge[1].dat3%ReversingLabsWin32.Trojan.Generic
                C:\Users\user\AppData\Local\Temp\53FF.exe50%ReversingLabsWin32.Trojan.Smokeloader
                C:\Users\user\AppData\Local\Temp\7719.exe21%ReversingLabs
                C:\Users\user\AppData\Local\Temp\96C7.exe16%ReversingLabs
                C:\Users\user\AppData\Local\Temp\nsn3C59.tmp\liteFirewall.dll0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\nsz7739.tmp\INetC.dll0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\nsz7739.tmp\blowfish.dll5%ReversingLabs
                C:\Users\user\AppData\Local\Temp\nsz7739.tmp\nsProcess.dll0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\setup.exe3%ReversingLabsWin32.Trojan.Generic
                C:\Users\user\AppData\Roaming\GamePall\Del.exe7%ReversingLabs
                C:\Users\user\AppData\Roaming\GamePall\GamePall.exe3%ReversingLabs
                C:\Users\user\AppData\Roaming\GamePall\Ionic.Zip.dll0%ReversingLabs
                C:\Users\user\AppData\Roaming\GamePall\Newtonsoft.Json.dll0%ReversingLabs
                C:\Users\user\AppData\Roaming\GamePall\Uninstall.exe0%ReversingLabs
                C:\Users\user\AppData\Roaming\GamePall\Xilium.CefGlue.dll0%ReversingLabs
                C:\Users\user\AppData\Roaming\GamePall\chrome_elf.dll0%ReversingLabs
                C:\Users\user\AppData\Roaming\GamePall\d3dcompiler_43.dll3%ReversingLabs
                C:\Users\user\AppData\Roaming\GamePall\d3dcompiler_47.dll0%ReversingLabs
                C:\Users\user\AppData\Roaming\GamePall\libEGL.dll0%ReversingLabs
                C:\Users\user\AppData\Roaming\GamePall\libGLESv2.dll0%ReversingLabs
                C:\Users\user\AppData\Roaming\GamePall\libcef.dll0%ReversingLabs
                C:\Users\user\AppData\Roaming\GamePall\log4net.dll0%ReversingLabs
                C:\Users\user\AppData\Roaming\GamePall\swiftshader\libEGL.dll0%ReversingLabs
                C:\Users\user\AppData\Roaming\GamePall\swiftshader\libGLESv2.dll0%ReversingLabs
                C:\Users\user\AppData\Roaming\GamePall\vk_swiftshader.dll0%ReversingLabs
                C:\Users\user\AppData\Roaming\GamePall\vulkan-1.dll0%ReversingLabs
                C:\Users\user\AppData\Roaming\GamePall\widevinecdmadapter.dll0%ReversingLabs
                C:\Users\user\AppData\Roaming\svgbeht42%ReversingLabsWin32.Rootkit.BootkitX
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                No contacted domains info
                NameMaliciousAntivirus DetectionReputation
                http://gebeus.ru/tmp/index.phptrue
                  http://cx5519.com/tmp/index.phptrue
                    contintnetksows.shoptrue
                      http://evilos.cc/tmp/index.phptrue
                        ellaboratepwsz.xyztrue
                          swellfrrgwwos.xyztrue
                            foodypannyjsud.shoptrue
                              pedestriankodwu.xyztrue
                                towerxxuytwi.xyztrue
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://chrome.google.com/webstore?hl=vi&category=theme81https://myactivity.google.com/myactivity/?usetup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmpfalse
                                    https://duckduckgo.com/chrome_newtab53FF.exe, 00000005.00000003.2465238419.0000000003668000.00000004.00000800.00020000.00000000.sdmpfalse
                                      https://foodypannyjsud.shop/q53FF.exe, 00000005.00000003.2540650954.000000000071C000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2516350013.000000000071C000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2573234047.000000000071C000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000002.2574942485.000000000071C000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2529482964.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                        https://duckduckgo.com/ac/?q=53FF.exe, 00000005.00000003.2465238419.0000000003668000.00000004.00000800.00020000.00000000.sdmpfalse
                                          https://foodypannyjsud.shop/s53FF.exe, 00000005.00000003.2516528553.0000000000700000.00000004.00000020.00020000.00000000.sdmpfalse
                                            https://foodypannyjsud.shop/t53FF.exe, 00000005.00000003.2516528553.0000000000700000.00000004.00000020.00020000.00000000.sdmpfalse
                                              https://support.google.com/chrome/answer/6098869setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 00000013.00000002.4204288341.0000000006E30000.00000002.00000001.00040000.0000001C.sdmpfalse
                                                https://www.google.com/chrome/privacy/eula_text.htmlsetup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.53FF.exe, 00000005.00000003.2488157667.0000000000710000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    http://logging.apache.org/log4net/release/faq.html#trouble-EventLogGamePall.exe, 00000016.00000002.3844221920.0000000004E92000.00000002.00000001.01000000.00000011.sdmp, log4net.xml.11.drfalse
                                                      https://excel.office.comexplorer.exe, 00000002.00000000.2115963975.0000000009B41000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        https://foodypannyjsud.shop/-%53FF.exe, 00000005.00000003.2464232974.000000000069C000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2453795663.00000000006B1000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2464347244.00000000006B1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          http://crbug.com/510270GamePall.exe, 00000013.00000002.4213815797.00000000072A4000.00000002.00000001.00040000.0000001D.sdmpfalse
                                                            https://foodypannyjsud.shop/g53FF.exe, 00000005.00000003.2516528553.0000000000700000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              https://foodypannyjsud.shop/h53FF.exe, 00000005.00000003.2464232974.000000000069C000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2453795663.00000000006B1000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2464347244.00000000006B1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                https://go.protekt2day.com/go/1c68c94b-6319-4e81-a7cf-3041c0161b9b?cost=0.180000&visitor_id=83180631GamePall.exe, 0000000C.00000002.4120205235.0000000003005000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  https://chrome.google.com/webstore?hl=urCtrl$2setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    https://foodypannyjsud.shop/m53FF.exe, 00000005.00000002.2574819824.0000000000704000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2572799429.0000000000704000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      https://foodypannyjsud.shop/O53FF.exe, 00000005.00000002.2574819824.0000000000704000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2572799429.0000000000704000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2540650954.0000000000704000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        http://crbug.com/378067GamePall.exe, 00000013.00000002.4213815797.00000000072A4000.00000002.00000001.00040000.0000001D.sdmpfalse
                                                                          https://photos.google.com/settings?referrer=CHROME_NTPsetup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 00000013.00000002.4204288341.0000000006E30000.00000002.00000001.00040000.0000001C.sdmpfalse
                                                                            https://chromeenterprise.google/policies/#BrowserSwitcherExternalGreylistUrlsetup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 00000013.00000002.4204288341.0000000006E30000.00000002.00000001.00040000.0000001C.sdmpfalse
                                                                              https://passwords.google.comsetup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                https://go.protekt2day.com/go/1c68c94b-6319-4e81-a7cf-3041c0161b9b?cost=0.180000GamePall.exe, 0000000C.00000002.4120205235.0000000003005000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  https://aui-cdn.atlassian.com/96C7.exe, 00000009.00000002.3435692996.0000000000D9D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    http://www.iana.org/assignments/multicast-addresseslog4net.xml.11.drfalse
                                                                                      https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exeexplorer.exe, 00000002.00000000.2118031324.000000000C4DC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        http://xiexie.wf/22_551/huge.datmCGBZvyfGQlwd7719.exe, 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpfalse
                                                                                          https://foodypannyjsud.shop/D53FF.exe, 00000005.00000003.2573234047.000000000071C000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000002.2574942485.000000000071C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            https://chromestatus.com/features#browsers.chrome.status%3A%22Deprecated%22setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 00000013.00000002.4204288341.0000000006E30000.00000002.00000001.00040000.0000001C.sdmpfalse
                                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameGamePall.exe, 0000000C.00000002.4120205235.0000000002FF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                http://bageyou.xyzGamePall.exe, 00000015.00000002.3813403329.0000000002501000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  http://crbug.com/642141GamePall.exe, 00000013.00000002.4213815797.00000000072A4000.00000002.00000001.00040000.0000001D.sdmpfalse
                                                                                                    https://chrome.google.com/webstore?hl=ur&category=theme81https://myactivity.google.com/myactivity/?usetup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      https://bitbucket.org/96C7.exe, 00000009.00000002.3435692996.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000002.00000000.2118423388.000000000C81C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                          http://www.connectionstrings.com/log4net.xml.11.drfalse
                                                                                                            https://chromewebstore.google.com/declarativeNetRequestWithHostAccessds=2-1719957786566967id5app.winGamePall.exe, 00000013.00000002.4547043059.000000003C270000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                              https://support.google.com/chromebook?p=app_intentsetup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 00000013.00000002.4204288341.0000000006E30000.00000002.00000001.00040000.0000001C.sdmpfalse
                                                                                                                http://crbug.com/957772GamePall.exe, 00000013.00000002.4213815797.00000000072A4000.00000002.00000001.00040000.0000001D.sdmpfalse
                                                                                                                  https://chrome.google.com/webstoreGamePall.exe, 00000013.00000002.4547043059.000000003C270000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                    https://foodypannyjsud.shop/apit53FF.exe, 00000005.00000002.2574819824.0000000000704000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2572799429.0000000000704000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2540650954.0000000000704000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      https://chrome.google.com/webstore?hl=en&category=theme81https://myactivity.google.com/myactivity/?uGamePall.exe, 00000013.00000002.4204288341.0000000006E30000.00000002.00000001.00040000.0000001C.sdmpfalse
                                                                                                                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=53FF.exe, 00000005.00000003.2465238419.0000000003668000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          http://crl.rootca1.amazontrust.com/rootca1.crl053FF.exe, 00000005.00000003.2486747696.0000000003650000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            http://ocsp.rootca1.amazontrust.com0:53FF.exe, 00000005.00000003.2486747696.0000000003650000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              http://nsis.sf.net/NSIS_ErrorError7719.exe, 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmp, 7719.exe, 00000008.00000000.2523574701.000000000040A000.00000008.00000001.01000000.00000007.sdmp, setup.exe, 0000000B.00000002.3864436780.000000000040A000.00000004.00000001.01000000.0000000D.sdmp, setup.exe, 0000000B.00000000.3366645637.000000000040A000.00000008.00000001.01000000.0000000D.sdmp, setup.exe, 0000000B.00000003.3686521042.00000000007BC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                https://www.google.com/chrome/privacy/eula_text.html&setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  http://logging.apache.org/log4jlog4net.xml.11.drfalse
                                                                                                                                    https://www.google.com/chrome/privacy/eula_text.htmlT&rsetup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      https://foodypannyjsud.shop/apif53FF.exe, 00000005.00000003.2516528553.0000000000700000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        https://www.ecosia.org/newtab/53FF.exe, 00000005.00000003.2465238419.0000000003668000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          http://xiexie.wf/22_551/huge.dat7719.exe, 00000008.00000002.3876675879.000000000085E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            http://crbug.com/819404GamePall.exe, 00000013.00000002.4213815797.00000000072A4000.00000002.00000001.00040000.0000001D.sdmpfalse
                                                                                                                                              https://outlook.comexplorer.exe, 00000002.00000000.2115963975.0000000009B41000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br53FF.exe, 00000005.00000003.2487805179.000000000375A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  https://bitbucket.org/fcsdcvscvc/sadcasdv/raw/62af221cbc4d137cf4e95f7d66f3ced90597b434/kupee96C7.exe, 00000009.00000002.3435692996.0000000000D30000.00000004.00000020.00020000.00000000.sdmp, 96C7.exe, 00000009.00000002.3435692996.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    https://chromeenterprise.google/policies/#BrowserSwitcherExternalSitelistUrlsetup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 00000013.00000002.4204288341.0000000006E30000.00000002.00000001.00040000.0000001C.sdmpfalse
                                                                                                                                                      http://nsis.sf.net/NSIS_Error7719.exe, 7719.exe, 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmp, 7719.exe, 00000008.00000000.2523574701.000000000040A000.00000008.00000001.01000000.00000007.sdmp, setup.exe, 0000000B.00000002.3864436780.000000000040A000.00000004.00000001.01000000.0000000D.sdmp, setup.exe, 0000000B.00000000.3366645637.000000000040A000.00000008.00000001.01000000.0000000D.sdmp, setup.exe, 0000000B.00000003.3686521042.00000000007BC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        https://chrome.google.com/webstore?hl=tr&category=theme81https://myactivity.google.com/myactivity/?usetup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          https://foodypannyjsud.shop/apiP53FF.exe, 00000005.00000002.2574430878.000000000069C000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2573425240.000000000069C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            https://chrome.google.com/webstore?hl=ukCtrl$1setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              https://android.notify.windows.com/iOSexplorer.exe, 00000002.00000000.2114531614.00000000076F8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                http://api.install-stat.debug.world/clients/installsGamePall.exe, 00000015.00000002.3813403329.0000000002501000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  https://cdn.cookielaw.org/96C7.exe, 00000009.00000002.3435692996.0000000000D9D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    https://www.newtonsoft.com/jsonschemaNewtonsoft.Json.dll.11.drfalse
                                                                                                                                                                      https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref53FF.exe, 00000005.00000003.2488157667.0000000000710000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        https://chromewebstore.google.com/GamePall.exe, 00000013.00000002.4547043059.000000003C270000.00000004.00001000.00020000.00000000.sdmp, GamePall.exe, 00000013.00000002.4213815797.00000000072A4000.00000002.00000001.00040000.0000001D.sdmpfalse
                                                                                                                                                                          https://support.google.com/chrome/a/answer/9122284setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde747753FF.exe, 00000005.00000003.2488157667.0000000000710000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              https://chrome.google.com/webstore?hl=uk&category=theme81https://myactivity.google.com/myactivity/?usetup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                https://chrome.google.com/webstore?hl=zh-CN&category=theme81https://myactivity.google.com/myactivitysetup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  https://chrome.google.com/webstore?hl=zh-CNCtrl$1setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    https://svn.apache.org/repos/asf/logging/log4net/tags/2.0.8RC1GamePall.exe, 00000016.00000002.3844470978.0000000004ED6000.00000002.00000001.01000000.00000011.sdmp, GamePall.exe, 00000016.00000002.3844221920.0000000004E92000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                                                      https://word.office.comonexplorer.exe, 00000002.00000000.2115963975.00000000099C0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                        http://www.unicode.org/copyright.htmlGamePall.exe, 00000013.00000002.4085407935.0000000006BFF000.00000002.00000001.00040000.0000001A.sdmpfalse
                                                                                                                                                                                          https://powerpoint.office.comcemberexplorer.exe, 00000002.00000000.2118031324.000000000C460000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                            https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi53FF.exe, 00000005.00000003.2488157667.0000000000710000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              https://chrome.google.com/webstore?hl=zh-TW&category=theme81https://myactivity.google.com/myactivitysetup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                https://www.newtonsoft.com/jsonNewtonsoft.Json.dll.11.drfalse
                                                                                                                                                                                                  http://crbug.com/1352358GamePall.exe, 00000013.00000002.4213815797.00000000072A4000.00000002.00000001.00040000.0000001D.sdmpfalse
                                                                                                                                                                                                    https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=53FF.exe, 00000005.00000003.2465238419.0000000003668000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      http://bageyou.xyz/c/gGamePall.exe, 0000000C.00000002.4120205235.0000000002D07000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        http://schemas.microexplorer.exe, 00000002.00000000.2115543053.0000000008870000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000002.00000000.2115565652.0000000008890000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000002.00000000.2115142712.0000000007DC0000.00000002.00000001.00040000.00000000.sdmpfalse
                                                                                                                                                                                                          https://crbug.com/1201800GamePall.exe, 00000013.00000002.4213815797.00000000072A4000.00000002.00000001.00040000.0000001D.sdmpfalse
                                                                                                                                                                                                            http://api.install-stat.debug.world/clients/activityGamePall.exe, 00000015.00000002.3813403329.0000000002501000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              https://chrome.google.com/webstore?hl=zh-TWCtrl$1setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                https://foodypannyjsud.shop/op53FF.exe, 00000005.00000003.2516528553.0000000000700000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  http://www.apache.org/).GamePall.exe, 00000016.00000002.3844221920.0000000004E92000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                                                                                    https://foodypannyjsud.shop/api53FF.exe, 00000005.00000003.2464347244.00000000006B1000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2453884126.0000000000691000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000002.2574819824.0000000000704000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2572799429.0000000000704000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2540650954.0000000000704000.00000004.00000020.00020000.00000000.sdmp, 53FF.exe, 00000005.00000003.2516528553.0000000000700000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      https://myactivity.google.com/setup.exe, 0000000B.00000002.3866084513.0000000002839000.00000004.00000020.00020000.00000000.sdmp, GamePall.exe, 00000013.00000002.4204288341.0000000006E30000.00000002.00000001.00040000.0000001C.sdmpfalse
                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                        190.159.30.35
                                                                                                                                                                                                                        unknownColombia
                                                                                                                                                                                                                        10620TelmexColombiaSACOtrue
                                                                                                                                                                                                                        104.192.141.1
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        141.8.192.126
                                                                                                                                                                                                                        unknownRussian Federation
                                                                                                                                                                                                                        35278SPRINTHOSTRUtrue
                                                                                                                                                                                                                        188.114.96.3
                                                                                                                                                                                                                        unknownEuropean Union
                                                                                                                                                                                                                        13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                        104.21.45.251
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        185.68.16.7
                                                                                                                                                                                                                        unknownUkraine
                                                                                                                                                                                                                        200000UKRAINE-ASUAtrue
                                                                                                                                                                                                                        146.70.169.164
                                                                                                                                                                                                                        unknownUnited Kingdom
                                                                                                                                                                                                                        2018TENET-1ZAtrue
                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                        127.0.0.127
                                                                                                                                                                                                                        Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                                        Analysis ID:1466524
                                                                                                                                                                                                                        Start date and time:2024-07-03 01:38:06 +02:00
                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                        Overall analysis duration:0h 17m 3s
                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                        Number of analysed new started processes analysed:39
                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                        Number of injected processes analysed:1
                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                        Sample name:SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exe
                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                        Classification:mal100.troj.spyw.evad.winEXE@299/115@0/8
                                                                                                                                                                                                                        EGA Information:
                                                                                                                                                                                                                        • Successful, ratio: 83.3%
                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                        • Successful, ratio: 58%
                                                                                                                                                                                                                        • Number of executed functions: 138
                                                                                                                                                                                                                        • Number of non-executed functions: 87
                                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                                                                        • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                        • Execution Graph export aborted for target 53FF.exe, PID 3176 because there are no executed function
                                                                                                                                                                                                                        • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                        • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenKey calls found.
                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                        • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                        • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                                                                        • VT rate limit hit for: SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exe
                                                                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                                                                        01:39:21Task SchedulerRun new task: Firefox Default Browser Agent 38B6DCB5005534F0 path: C:\Users\user\AppData\Roaming\svgbeht
                                                                                                                                                                                                                        01:41:45AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run GamePall C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        01:41:57AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run GamePall C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        19:39:04API Interceptor110268x Sleep call for process: explorer.exe modified
                                                                                                                                                                                                                        19:39:37API Interceptor9x Sleep call for process: 53FF.exe modified
                                                                                                                                                                                                                        19:41:46API Interceptor1x Sleep call for process: GamePall.exe modified
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\7719.exe
                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):107232830
                                                                                                                                                                                                                        Entropy (8bit):7.999946456161068
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:1572864:6F6Q78DDbO8pDfwpK5ZAQ5WKor2G5N6Y7ZxFo9jk7WUTLECglga1R7P435MZZDXA:jPNVfsQZoL5NJdo9jKWergS89P4qZZc
                                                                                                                                                                                                                        MD5:FF2293FBFF53F4BD2BFF91780FABFD60
                                                                                                                                                                                                                        SHA1:61A9EDCF46228DC907AD523AA6FD035CC26C9209
                                                                                                                                                                                                                        SHA-256:B9BC473FC866909F089E005BAF2537EE7FF2825668D40D67C960D5C2AFB34E9F
                                                                                                                                                                                                                        SHA-512:C31A0046BA580926097422DF34619B614AA0DEB6435EC5CE68A553846FAD15BC61908B8C8292D25EE061BA1974637A7B91D72F19CCCCC2C76B9AC737B1CB4A5E
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1)..PG..PG..PG.*_...PG..PF.IPG.*_...PG.sw..PG..VA..PG.Rich.PG.........PE..L.....Oa.................d...........4............@.......................................@.................................8........................................................................................................................text....c.......d.................. ..`.rdata..v............h..............@..@.data...X............|..............@....ndata.......P...........................rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6642176
                                                                                                                                                                                                                        Entropy (8bit):7.866419732571782
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:98304:LqhZ67opwYckx35SF2XKgxVvHuCPU8GSbO3JAXV1LrA+ZlL9CxpzTp2:LgErupSgKORuCT43JeV1LE+/s3p
                                                                                                                                                                                                                        MD5:BD2EAC64CBDED877608468D86786594A
                                                                                                                                                                                                                        SHA1:778AD44AFD5629F0A5B3B7DF9D6F02522AE94D91
                                                                                                                                                                                                                        SHA-256:CAE992788853230AF91501546F6EAD07CFD767CB8429C98A273093A90BBCB5AD
                                                                                                                                                                                                                        SHA-512:3C8F43045F27ADDCB5FB23807C2CE1D3F247CC30DD1596134A141B0BBC7FA4D30D138791214D939DC4F34FD925B9EC450EA340E5871E2F4F64844226ED394312
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 50%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....U~f..............................M...........@...................................e...@..................................O......P......................@.......................................................@3..............................text...+........................... ..`.rdata...*..........................@..@.data.... ..........................@....vmpL.p.....0...................... ..`.vmpL.p@....@3.....................@....vmpL.p..]..P3...]................. ..`.reloc.......@........].............@..@.rsrc.......P...f....].............@..@........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):293869
                                                                                                                                                                                                                        Entropy (8bit):5.61569579822855
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:lFi6z/VXzAf3ocMNqB3r1Josf+OMhERMlm+twHBumSYyDgIoIPM7l0UGHM7:lxFSIjs+OM2eLFmSFgIZk7+HM7
                                                                                                                                                                                                                        MD5:60172CA946DE57C3529E9F05CC502870
                                                                                                                                                                                                                        SHA1:DE8F59D6973A5811BB10A9A4410801FA63BC8B56
                                                                                                                                                                                                                        SHA-256:42CEB2252FEC41FD0ACC6874B41C91E0BA07C367045D6A9A7850D59781C2584C
                                                                                                                                                                                                                        SHA-512:15D37AF3CAB96FC9026A1898E09C775FE0D277098A3FE20C2E591272DE996A243850D43F3B48B4C037C5FED359E57795A7CF1652547D7AD8B16B186AB9508792
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 21%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1)..PG..PG..PG.*_...PG..PF.IPG.*_...PG.sw..PG..VA..PG.Rich.PG.........PE..L.....Oa.................d...........4............@.......................................@.................................8........`..X............................................................................................................text....c.......d.................. ..`.rdata..v............h..............@..@.data...X............|..............@....ndata.......P...........................rsrc...X....`......................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                        Size (bytes):578048
                                                                                                                                                                                                                        Entropy (8bit):6.297510031778876
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:No4ykJuqlLJop9G3/AmAGWn7sfPJYQIMt8KHsTH:NoBsLaDKAmAbUJ+M2K2
                                                                                                                                                                                                                        MD5:DA4B6F39FC024D2383D4BFE7F67F1EE1
                                                                                                                                                                                                                        SHA1:7CC975D9FF785E269163897907D0B9B3CEE29956
                                                                                                                                                                                                                        SHA-256:544697A024ABAEA1B24EAA3D89869B2C8A4C1ACF96D4E152F5632D338D054C9E
                                                                                                                                                                                                                        SHA-512:D73CC4D911D9E61711B97CB9212D5BC93CB1B1314A39945934EB92239A31728FCCA7FEFBEC0143BAD915B0A7A6B93DF11D0AB7F559737AA7EC920BD24243FFFE
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 16%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........(...I..I..I...1..I...1...I...1..I..l...I..l...I..l....I...1..I..I...I..]...I..]...I..Rich.I..................PE..L...w;.f...............'.....\....................@.......................................@.....................................(................................2..Xh..p....................i.......g..@...............@............................text....~.......................... ..`.rdata..4...........................@..@.data...............................@....reloc...2.......4..................@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):358363995
                                                                                                                                                                                                                        Entropy (8bit):6.972150585647623
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3145728:KTzytRGD/CYRNIPKYTFBhfmOS9KBaVzTx9OSsKV97nM:KnUs4tvaVzTD99M
                                                                                                                                                                                                                        MD5:5F9D89B40243E83C0B48206CE4EB77D1
                                                                                                                                                                                                                        SHA1:477A019AB11E5793168B3E41D83B80A8AC8F1D43
                                                                                                                                                                                                                        SHA-256:2BF31800E731EF63E7E5BDEECD87B50B349EC8F5C9D752AACB807AC0E82E95B9
                                                                                                                                                                                                                        SHA-512:5B812C2D341FE8A9296EF68E416E0EFA8185FB3ECCEC0917AB206CD7639E1810E6444538B61583E2260F1A46D4209E1995CFBF940A1D9836C4155ADF0504940B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........,.......................H...........................................................................................................................................................................................................................................................e...i...............j.......................3.......................................................................................................................t....V..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):82944
                                                                                                                                                                                                                        Entropy (8bit):6.389604568119155
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:Dli3i1jKfTV0LzYpAzMk2nACScLw5jPAT:j9KLQ+ScLw5jPAT
                                                                                                                                                                                                                        MD5:165E1EF5C79475E8C33D19A870E672D4
                                                                                                                                                                                                                        SHA1:965F02BFD103F094AC6B3EEF3ABE7FDCB8D9E2A5
                                                                                                                                                                                                                        SHA-256:9DB9C58E44DFF2D985DC078FDBB7498DCC66C4CC4EB12F68DE6A98A5D665ABBD
                                                                                                                                                                                                                        SHA-512:CD10EAF0928E5DF048BF0488D9DBFE9442E2E106396A0967462BEF440BF0B528CDF3AB06024FB6FDAF9F247E2B7F3CA0CEA78AFC0CE6943650EF9D6C91FEE52A
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........W=.e9n.e9n.e9n...n.e9n...n.e9n..Bn.e9n.e8n.e9n.7.n.e9n...n.e9n...n.e9n...n.e9nRich.e9n........PE..L...,.N...........!.........^.......%...............................................3..................................`...$'..d....`.......................p...................................... ...@...............h............................text...1........................... ..`.rdata..P/.......0..................@..@.data........0......................@....rsrc........`.......*..............@..@.reloc.......p.......,..............@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\7719.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):60466
                                                                                                                                                                                                                        Entropy (8bit):5.603640719549413
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:akqg31kqY3Q4Oc//////Q0LatojW/lX1Xb41:3qg323Sc//////Q3tojW/XXy
                                                                                                                                                                                                                        MD5:DE806154A80E3916669C466B6D001BD6
                                                                                                                                                                                                                        SHA1:B85BD0EC436125772A9C5403162628B7AAB35F49
                                                                                                                                                                                                                        SHA-256:10D9B7F2238EFFEB71990F979B9DFE4F3BE3D212B05232EF34C39F9578CC11E3
                                                                                                                                                                                                                        SHA-512:63CC5D6865C89AE2C41EEE3C76FD865D9461E96DBC570270982EB6DB5A15FB234098286CEE3FF9DB2255FEDA5207A222AB67743475AD60CCFD89A86B881BCB94
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:",......,..................."...|%......H+......",..............................................................................................................................................................................................................................................................j.......,.../...5.......3.......................................................................................................................N.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\7719.exe
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):22016
                                                                                                                                                                                                                        Entropy (8bit):5.668346578219837
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:VpOSdCjDyyvBwRlX+ODbswYM2s74NS0v0Ac9khYLMkIX0+Gzyekx:rdCjW/lX1PfYM2X1
                                                                                                                                                                                                                        MD5:92EC4DD8C0DDD8C4305AE1684AB65FB0
                                                                                                                                                                                                                        SHA1:D850013D582A62E502942F0DD282CC0C29C4310E
                                                                                                                                                                                                                        SHA-256:5520208A33E6409C129B4EA1270771F741D95AFE5B048C2A1E6A2CC2AD829934
                                                                                                                                                                                                                        SHA-512:581351AEF694F2489E1A0977EBCA55C4D7268CA167127CEFB217ED0D2098136C7EB433058469449F75BE82B8E5D484C9E7B6CF0B32535063709272D7810EC651
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9<.EXR.EXR.EXR.b.).LXR.EXS..XR.b. .FXR.b.(.DXR.b...DXR.b.*.DXR.RichEXR.................PE..L....I6V...........!.....8...P......Q?.......P...................................................................... G..l....?..d.......(...............................................................................P............................text....7.......8.................. ..`.data...<<...P.......<..............@....rsrc...(............D..............@..@.reloc...............N..............@..B........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\7719.exe
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):22528
                                                                                                                                                                                                                        Entropy (8bit):6.674611218414922
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:yTxz0Cv0hqd+1TjQmd9YWrSUEc//////OD5hF92IJpJgLa0MpoYfAz6S:jCvsqdS3QGBREc//////Q53NgLa1ub
                                                                                                                                                                                                                        MD5:5AFD4A9B7E69E7C6E312B2CE4040394A
                                                                                                                                                                                                                        SHA1:FBD07ADB3F02F866DC3A327A86B0F319D4A94502
                                                                                                                                                                                                                        SHA-256:053B4487D22AACF8274BAB448AE1D665FE7926102197B47BFBA6C7ED5493B3AE
                                                                                                                                                                                                                        SHA-512:F78EFE9D1FA7D2FFC731D5F878F81E4DCBFAF0C561FDFBF4C133BA2CE1366C95C4672D67CAE6A8BD8FCC7D04861A9DA389D98361055AC46FC9793828D9776511
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................6..........dD.......P....@.....................................................................Y.......................................p...................................................................................CODE....|4.......6.................. ..`DATA....8....P.......:..............@...BSS..........p.......L...................idata...............L..............@....edata..Y............P..............@..P.reloc..p............R..............@..P.rsrc................V..............@..P.....................X..............@..P................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\7719.exe
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4608
                                                                                                                                                                                                                        Entropy (8bit):4.666004851298707
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:iYXzAm8HGJLvwM8GJFd6I7W4JtT2bxNNAa4GsNf+CJ8aYqmtlKdgAtgma1QvtCSJ:lz2mJkpGR6GY74GQ1YqmstgGCtR
                                                                                                                                                                                                                        MD5:FAA7F034B38E729A983965C04CC70FC1
                                                                                                                                                                                                                        SHA1:DF8BDA55B498976EA47D25D8A77539B049DAB55E
                                                                                                                                                                                                                        SHA-256:579A034FF5AB9B732A318B1636C2902840F604E8E664F5B93C07A99253B3C9CF
                                                                                                                                                                                                                        SHA-512:7868F9B437FCF829AD993FF57995F58836AD578458994361C72AE1BF1DFB74022F9F9E948B48AFD3361ED3426C4F85B4BB0D595E38EE278FEE5C4425C4491DBF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........s.I...I...I...n|f.L...I...Q...@..K...@..H...@..H...RichI...........PE..L...`..N...........!......................... ...............................`.......................................#....... ..<....@.......................P..|.................................................... ..`............................text............................... ..`.rdata....... ......................@..@.data... ....0......................@....rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\7719.exe
                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):107232830
                                                                                                                                                                                                                        Entropy (8bit):7.999946456161068
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:1572864:6F6Q78DDbO8pDfwpK5ZAQ5WKor2G5N6Y7ZxFo9jk7WUTLECglga1R7P435MZZDXA:jPNVfsQZoL5NJdo9jKWergS89P4qZZc
                                                                                                                                                                                                                        MD5:FF2293FBFF53F4BD2BFF91780FABFD60
                                                                                                                                                                                                                        SHA1:61A9EDCF46228DC907AD523AA6FD035CC26C9209
                                                                                                                                                                                                                        SHA-256:B9BC473FC866909F089E005BAF2537EE7FF2825668D40D67C960D5C2AFB34E9F
                                                                                                                                                                                                                        SHA-512:C31A0046BA580926097422DF34619B614AA0DEB6435EC5CE68A553846FAD15BC61908B8C8292D25EE061BA1974637A7B91D72F19CCCCC2C76B9AC737B1CB4A5E
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1)..PG..PG..PG.*_...PG..PF.IPG.*_...PG.sw..PG..VA..PG.Rich.PG.........PE..L.....Oa.................d...........4............@.......................................@.................................8........................................................................................................................text....c.......d.................. ..`.rdata..v............h..............@..@.data...X............|..............@....ndata.......P...........................rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                        Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                        MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                        SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                        SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                        SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                        Entropy (8bit):0.012096502606932763
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:MsEllllkXl:/M/6
                                                                                                                                                                                                                        MD5:259E7ED5FB3C6C90533B963DA5B2FC1B
                                                                                                                                                                                                                        SHA1:DF90EABDA434CA50828ABB039B4F80B7F051EC77
                                                                                                                                                                                                                        SHA-256:35BB2F189C643DCF52ECF037603D104035ECDC490BF059B7736E58EF7D821A09
                                                                                                                                                                                                                        SHA-512:9D401053AC21A73863B461B0361DF1A17850F42FD5FC7A77763A124AA33F2E9493FAD018C78CDFF63CA10F6710E53255CE891AD6EC56EC77D770C4630F274933
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                        Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                        MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                        SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                        SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                        SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                        Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                        MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                        SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                        SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                        SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):262512
                                                                                                                                                                                                                        Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:LsNlTHfq:Ls3
                                                                                                                                                                                                                        MD5:F240616299C0F6B49A59E3AB3FE32B51
                                                                                                                                                                                                                        SHA1:F03DAC16E0053031A5A9A4DDF0FC3CBB98BACC94
                                                                                                                                                                                                                        SHA-256:4B4121DAC39A6CF404EAF5270E1EB20698E3F683B1BE911830288FF33EA92A9D
                                                                                                                                                                                                                        SHA-512:62837C3A7BC44F4A2BFC177778034135012DA0658EC0EF1D52893DE2314A3B1F16C513C79ED2001AE5712A39A3444C6ED5375C61885753FB4E2680E84A350589
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........................................C....z/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                        Entropy (8bit):4.622398838808078
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:QPjzIyfbInD3W0IwrBmEH7UewW4ORIhmY5XO40uK8DDzNt:pQIS0IwrJbU7W4kIX5e4kgF
                                                                                                                                                                                                                        MD5:97D4D47D539CB8171BE2AEFD64C6EBB1
                                                                                                                                                                                                                        SHA1:44ABF82DD553CCE0C1F41B9B78D853075DDD1F16
                                                                                                                                                                                                                        SHA-256:8D996D5F68BF2248F223C4F3549303BC6A8EC58CC97FCB63B7BB7D8068850273
                                                                                                                                                                                                                        SHA-512:7D402847B093E208410C695095DE815A3F5D5DA81630FD51C88C009C48C269D0EA5016D626351BB9D38862163FAD930645072C50ACCCD743DC0E19531A592FDE
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 7%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....&.].........."...0.............64... ...@....@.. ....................................@..................................3..O....@.......................`.......2............................................... ............... ..H............text...<.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................4......H........#...............1...............................................0..-.......(....r...p(.....(.......(....,...(....*(....*....0..T........~....(.....~....(.....(....s....%.o....%.o....%.o....%.o....%~....o....(....&..&..*........PP.......0..6.......(....(......( ...r...p~....r...p(!.....("...,...(#...*...0..........r...p.~$.....o%.....,..~....o&......,..o'....ra..p.~$.....o%.....,..~....o(......,..o'....r...p.~$.....o%.....,..~....o(......,..o'......&..*....4.......#..
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                        Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                        MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                        SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                        SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                        SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                        Entropy (8bit):0.012096502606932763
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:MsEllllkXl:/M/6
                                                                                                                                                                                                                        MD5:259E7ED5FB3C6C90533B963DA5B2FC1B
                                                                                                                                                                                                                        SHA1:DF90EABDA434CA50828ABB039B4F80B7F051EC77
                                                                                                                                                                                                                        SHA-256:35BB2F189C643DCF52ECF037603D104035ECDC490BF059B7736E58EF7D821A09
                                                                                                                                                                                                                        SHA-512:9D401053AC21A73863B461B0361DF1A17850F42FD5FC7A77763A124AA33F2E9493FAD018C78CDFF63CA10F6710E53255CE891AD6EC56EC77D770C4630F274933
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                        Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                        MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                        SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                        SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                        SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                        Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                        MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                        SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                        SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                        SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):262512
                                                                                                                                                                                                                        Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:LsNl1tf+t:Ls3Hf+
                                                                                                                                                                                                                        MD5:34F78A585249BC4BEF7737914D547444
                                                                                                                                                                                                                        SHA1:1E03CBEA571FAAB74EB54967640EF35092D283D5
                                                                                                                                                                                                                        SHA-256:DBCA6EA481C86A8D2E9495E32640D1513FB94D4A1DB398D762EFC529F9C54325
                                                                                                                                                                                                                        SHA-512:04DCAF3931C93EC02606081E64659CED9096F5DE531BECBA85881B3FFD4C63310905B65904F32D7FB2A3AAA6AB862FB024442464CA61D5ECFFBA2BB2EB0FD4CC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.............................................z/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):296448
                                                                                                                                                                                                                        Entropy (8bit):5.660420770467009
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:xTpjI4TptgvmHMaellnhblkK0m2QEk0xjo4OVzdvayfvYn6A:ppbVtsg1e5b2Px2zdyyq
                                                                                                                                                                                                                        MD5:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                        SHA1:DA0D16BC66614C7D273C47F321C5EE0652FB5575
                                                                                                                                                                                                                        SHA-256:B18FEFB56ED7B89E45CEC8A5494FBEC81E36A5CB5538CCBB8DE41CCE960FAA30
                                                                                                                                                                                                                        SHA-512:258B111AC256CD8145CBE212D59DFF5840D67E70EFFD7CDDC157B2A3461B398BBC3446004980131FAA6A8762C19305F56E7B793F045331B56B8BD17D85B884C4
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....rf..............0.............>.... ........@.. ....................................@....................................O.......t............................................................................ ............... ..H............text...d.... ...................... ..`.rsrc...t...........................@..@.reloc..............................@..B................ .......H....... ...$...........D...p............................................(....s....*Z..(....,...(....(....*.(....*..(....*..(....*.......*.~....*....0..W.......(....".....(......,..o....-..*.o.....+...( .....o....&..(!...-...........o"....."...BZ*.......%..A.......0..Q.......(....(........,..o....-..*.o.....+...( .....o....&.._...(!...-...........o".....*.........!. A.......0..V.......(....(......,..o....-.*~#.....o.....+...( ...."...B[..o....&..(!...-...........o"....*......
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):462336
                                                                                                                                                                                                                        Entropy (8bit):6.803831500359682
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:leSYvQAd10GtSV41OJDsTDDVUMle6ZjxLV/rHo0Oaaz2R9IY:oJBdBS4msNUCe65frHMnz2R9
                                                                                                                                                                                                                        MD5:6DED8FCBF5F1D9E422B327CA51625E24
                                                                                                                                                                                                                        SHA1:8A1140CEBC39F6994EEF7E8DE4627FB7B72A2DD9
                                                                                                                                                                                                                        SHA-256:3B3E541682E48F3FD2872F85A06278DA2F3E7877EE956DA89B90D732A1EAA0BD
                                                                                                                                                                                                                        SHA-512:BDA3A65133B7B1E2765C7D07C7DA5103292B3C4C2F0673640428B3E7E8637B11539F06C330AB5D0BA6E2274BD2DCD2C50312BE6579E75C4008FF5AE7DAE34CE4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....=N...........!................N#... ...@....@.. ..............................T.....@.................................."..O....@..P....................`......."............................................... ............... ..H............text...T.... ...................... ..`.rsrc...P....@......................@..@.reloc.......`......................@..B................0#......H.......0U..l...........P%.../..P ......................................6..`N.?O...%.C.k_..d...I......5a.......9x......R...gg8...JM...`.[. .o..eE1$_.M.h.q.oz..1..........@....s.c/J..wk.D.....t..&...(....*...0..2........r...p(....}.......}"....(........(.........(....*..r...p(....}.......}"....(........(....*..0..j.........o....-..s#...+..}......(......(......}.....(....s....}......}......}......(......%-.&r...p}......j(#...*rr!..p.{.....{.....B...(....*..0..A........{..
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):574376
                                                                                                                                                                                                                        Entropy (8bit):5.8881470355864725
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:ZzfhypmNGgHA37YyUD1AboTf3xnpJbC8VGSBJjRuz7:ZoI1AbQf3xnpJbC8VLBJjRuz7
                                                                                                                                                                                                                        MD5:8F81C9520104B730C25D90A9DD511148
                                                                                                                                                                                                                        SHA1:7CF46CB81C3B51965C1F78762840EB5797594778
                                                                                                                                                                                                                        SHA-256:F1F01B3474B92D6E1C3D6ADFAE74EE0EA0EBA6E9935565FE2317686D80A2E886
                                                                                                                                                                                                                        SHA-512:B4A66389BF06A6611DF47E81B818CC2FCD0A854324A2564A4438866953F148950F59CD4C07C9D40CC3A9043B5CE12B150C8A56CCCDF98D5E3F0225EDF8C516F3
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Ot............" ..0.............6.... ........... ....................................@....................................O.......................................T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........f...P............................................................(....*..(....*^.(...........%...}....*:.(......}....*:.(......}....*..(....*:.(......}....*..{....*..(....*..(....*:.(......}....*..{....*.(.........*....}.....(......{.....X.....}....*..0...........-.~....*.~....X....b...aX...X...X.+....b...aX...X...2.....cY.....cY....cY...{...._..{........+,..{E....3...{D......(....,...{D...*..{F.......-..*...0...........-.r...ps....z.o......-.~....*.~....X...+....b..
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):561424
                                                                                                                                                                                                                        Entropy (8bit):4.606896607960262
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:XqqUmk/Rik2rH6dl0/IaHNpOVIeR0R+CRFo9TA82m5Kj+sJjoqoyO185QyMYFLse:DUK
                                                                                                                                                                                                                        MD5:928ED37DB61C1E98A2831C8C01F6157C
                                                                                                                                                                                                                        SHA1:98103C2133EBDA28BE78BFE3E2D81D41924A23EE
                                                                                                                                                                                                                        SHA-256:39F6A4DB1BE658D6BAFF643FA05AAE7809139D9665475BFCA10D37DCA3384F21
                                                                                                                                                                                                                        SHA-512:F59387BFA914C7DB234161E31AD6075031ACA17AAEF4B8D4F4B95C78C7A6A8D0E64211566CA2FD4549B9DA45231F57A4191FBCD3809404653F86EE2ABD4937A4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:<?xml version="1.0"?>..<doc>.. <assembly>.. <name>Newtonsoft.Json</name>.. </assembly>.. <members>.. <member name="T:Newtonsoft.Json.Bson.BsonObjectId">.. <summary>.. Represents a BSON Oid (object id)... </summary>.. </member>.. <member name="P:Newtonsoft.Json.Bson.BsonObjectId.Value">.. <summary>.. Gets or sets the value of the Oid... </summary>.. <value>The value of the Oid.</value>.. </member>.. <member name="M:Newtonsoft.Json.Bson.BsonObjectId.#ctor(System.Byte[])">.. <summary>.. Initializes a new instance of the <see cref="T:Newtonsoft.Json.Bson.BsonObjectId"/> class... </summary>.. <param name="value">The Oid value.</param>.. </member>.. <member name="T:Newtonsoft.Json.Bson.BsonReader">.. <summary>.. Represents a reader that provides fast, non-cached, forward-only access to s
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):215862
                                                                                                                                                                                                                        Entropy (8bit):5.849338245796311
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:rFi6z/VXzAf3oc8+vat7fvYnDAdOVz5kNx:rxFSI+y1qk6zuNx
                                                                                                                                                                                                                        MD5:9D21A25AA1B5985A2C8CBCE7F7007295
                                                                                                                                                                                                                        SHA1:86EBF56352B4DBB831FAE0CCA180B4ADD951240D
                                                                                                                                                                                                                        SHA-256:E41F984C39183BA4FD1578134D71E203F4A7A8C23F278924562876326FC40EE2
                                                                                                                                                                                                                        SHA-512:EE4A1AC97968F2DDA3C54A49AC33D3FCE28C4DAE72032D9FDD1F8D8BA41B07A1D78D15E11586DA54AD5E0F2BD4A48C79A0CBAC84DE3D957B2AC6C1B5F41A33BB
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1)..PG..PG..PG.*_...PG..PF.IPG.*_...PG.sw..PG..VA..PG.Rich.PG.........PE..L.....Oa.................d...........4............@.......................................@.................................8........................................................................................................................text....c.......d.................. ..`.rdata..v............h..............@..@.data...X............|..............@....ndata.......P...........................rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):875520
                                                                                                                                                                                                                        Entropy (8bit):5.621956468920589
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:jsRfnBqqvFXWesd2HiZ9fyn+5FHrvUR1Qnzx7LuQ:jsRITeWAQ5vtu
                                                                                                                                                                                                                        MD5:B03C7F6072A0CB1A1D6A92EE7B82705A
                                                                                                                                                                                                                        SHA1:6675839C5E266075E7E1812AD8E856A2468274DD
                                                                                                                                                                                                                        SHA-256:F561713347544E9D06D30F02A3DFCEC5FE593B38894593AEEDF5700666B35027
                                                                                                                                                                                                                        SHA-512:19D6792EB9BA8584B94D0D59E07CE9D1C9C4DA5516490F4ABCE5AE0D7D55B357BDA45B2093B3E9EB9D6858061E9D3F530A6655C4779A50C911501AE23925C566
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..R...........p... ........... ....................................@..................................p..O.......x............................o..T............................................ ............... ..H............text....P... ...R.................. ..`.rsrc...x............T..............@..@.reloc...............Z..............@..B.................p......H....... .................................................................(....*..(....*..(....*^.(.......=...%...}....*:.(......}....*:.(......}....*^.(.......>...%...}....*:.(......}....*.(.........*....0..,.......(....o.......3..*....... ....3.(....-..*.*.*.0..L.......~..... . ..(......(....-..(....r...p( ...,.......&...~....(!...,..(".....*.*........+1...........4.......~....*.~....*..(....*.~....,.*.(#...-.(....-..(....+.r...ps$...z(..........*b.r...p(%...~.....(....&*.r
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1946739
                                                                                                                                                                                                                        Entropy (8bit):7.989700491058983
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:49152:fpXzD2VLpS71ycdao6LreGCL/0jJZWOiBiXkbEia9T:xjyFgZ0Lr2/0jJU5BiIEN
                                                                                                                                                                                                                        MD5:96AD47D78A70B33158961585D9154ECC
                                                                                                                                                                                                                        SHA1:149BF6F6905A76B0CC9E9ACA580357BD6C3497A2
                                                                                                                                                                                                                        SHA-256:C861117D1F1DBF02867B46FA87CB8C65C3213D196029EE81A02B617D131236E2
                                                                                                                                                                                                                        SHA-512:6A971F742B5754EEF39C6C2C64DB13DFDCB74D8CB23833404E9EF5AD89E142278E5DF789F508DB561C5E957013AE0C60D002CDFA93BCD87CA4967D610DF1579B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........V...f.....g.7........................!.....%....o8...).>...).F...).H...).X...).a...)*i...).k...).q...)Lt...).v...)Tw...).x...).}...).....)I....)i....)....).....).....)L....)....)....)t....).....).....).....)s....).... )....!)....")....#)....$)}...%)+...&)h#..').'..().-..)).>..*).A..+).C..,).Q..-)CU...).]..<).d..=).l..>)i...?)G...@)H...A)r...B)....C)z...T)....U)....V)+...W)....X)....Y)....Z)....[)#...\)}...]).!..^)R1.._).2..`).;..a).=..b)mE..c)QG..d).H..e)qL..f).U..g).]..h).b..i))d..j).e..k).g..l)Pi..m).p..n).z..s).z...).....)b....).....)'....).....)....)....).....).....)....).....)s....)F....)j....)....).....)....)....)....)h....)H....)....).....).....)k....).....)L....)q....)2....).....).....).....).....).....)N....)|....).....).....).....).!...).)...).6...).C...)RE...).L...).N...).O...).U...)bV...).W...).^...)o_...)(g...)Si...).v...).....)0....)/....).....),....).....*.....*F....*]....*3....*v....*....*v....*.....*.....*.....*$... *....!*8..."*....#*....$*....%*..
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):214119
                                                                                                                                                                                                                        Entropy (8bit):7.955451054538398
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:m5S+8U5mtp0ra7rFrJzw95T9OHCZg0Gb0OveGe04mExhLY:mWU5OGUFoqoORehrQ
                                                                                                                                                                                                                        MD5:391F512173ECEC14EB5CE31299858DE1
                                                                                                                                                                                                                        SHA1:3A5A41A190C1FB682F9D9C84F500FF50308617FC
                                                                                                                                                                                                                        SHA-256:E0F5C754C969CCA0AC4594A6F3F2C23D080A09EEA992AF29E19F4291FD1E0B06
                                                                                                                                                                                                                        SHA-512:44D7B9BCB3544C3F5550150EF3522BF6A0B36900695E6A13E44F5616E16A058548189D4FEA4A22248B1CB2B273B0EAA7D559EB2D8F013BED520E4097BD45D800
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........................#.b...&.....:.g....7.....7.....7.....7|(...7.-...7t5...7.6...7.9...7s:...7hB...7.E...7.G...7.K...7qN...7.Q...7yR...7.S...7.W...7.\...7.b...7.i...7.k...76m...7Vq...7.r...7.v...7.y...7.{...7.~...7Z....75....7;....7W....7.....7c....7u....7b....7.....7.....7.....7Q....7*....7\....8."...8,)..<FqG..=F7I..>F.L..?F$O..@F.P..AFaQ..BFnT..CF.W..DF.Y..EFJ\..FF.^..MF(b..NF.c..QF.e..RF.f..YFZg..ZF.p..[F.x..\F.{..]F.{...L.|...L.....L....Ni....N.....NJ....N2....N+....N^....No....N9....NK....N....N1....N$....N....Nh....N.....N.....U.....U.....U.....U.....U.....U[....U.&...Uh(...U?/...U.4...U.:...U.@...U.B...U,G...U.K...U)N...U.R...UF\...U.`...U.b...U.j...U]s...UEt...U.u...U.w...U.z...Uh{...U.}...U#....U.....U^....U.....U|....U.....U.....U.....U.....U.....U.....U.....U.....U.....U]....U?....U.....U9....U....U.....Um....U<....U!....U.....U.....U....Uq....U3....U!....U.....U....U.....Uu....UJ....U.....U.....U.....U.....U`....U'....U.....U.....Ul....U%....U7....U.....U.....UW.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):290001
                                                                                                                                                                                                                        Entropy (8bit):7.9670215100557735
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:tS+8U5mtp0ra7rFriDQYaF+9bQHgs4jTlmOHCZVWGMRe8InVXYopym74:CU5OGUFrfs4gs4jTQ6ebVIo374
                                                                                                                                                                                                                        MD5:BF59A047984EAFC79E40B0011ED4116D
                                                                                                                                                                                                                        SHA1:DF747125F31F3FF7E3DFE5849F701C3483B32C5E
                                                                                                                                                                                                                        SHA-256:CD9BE67AA0527F16E309189FA2369E1A2596D0601A7D55C405F8A619F4D095E9
                                                                                                                                                                                                                        SHA-512:85A545758E8C89EF47BF11B553C57D23ED7DA6AE89A8BCCB262F509AABE61A1121C3F87EC9200791F2670225BAEECC3C92AED6AFDA86C08CA0FD611DA2E595D2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........................#.....&.....:......7.....7.....7.....7.+...7.1...7.8...7.9...7)<...7.=...7xE...7.H...7.J...7'N...7.Q...7.T...7.U...7.W...7.Z...7._...7.e...7.l...7.n...7Fp...7ft...7.v...7)y...7.|...7.~...7.....7j....7E....7K....7g....7.....7s....7.....7r....7.....7.....7.....7a....7:....7l"...8.%...8<,..<F.J..=F.N..>FtV..?F9\..@Fw_..AFr`..BF0g..CFll..DF|o..EF.v..FF){..MF....NF...QFf...RF....YF`...ZF...[F....\F....]F....L*....L.....L.....N.....N.....N.....N.....N.....N.....N.#...N.&...N.'...N.)...N.*...N.+...Nv,...N.-...N;r...N.|...Um....U.....UM....UV....U.....U....UC....U.....U....UM....U.....U.....Um....U.....U.....U.....U.....UQ....U.....U7....U.....U.....Uk....U.....U.....U.....U.....U.....U.....U.....U.....U.....U{....U.....U.....U.....U~&...U.)...U.Q...U.Q...U.V...U.[...U.\...U._...U.`...U?a...U.a...Uic...U.d...U\f...U.g...U.i...U1l...U.p...U.u...U.}...U.....U.....U^....U.....U.....Ux....U....U.....Uy....U6....U.....U....UR....Uq....U.....U.....U_....U.....U.....U..
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1305142
                                                                                                                                                                                                                        Entropy (8bit):7.99463351416358
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:24576:8AkckSbnVLjWG13xdT0b+SLzRYt2k+lbG9EjJNH/osm22O+EcRfPLP:88zVXWG1hdAKSxY4k5EFNHgvPPLP
                                                                                                                                                                                                                        MD5:20DDA02AF522924E45223D7262D0E1ED
                                                                                                                                                                                                                        SHA1:378E88033A7083AAC24E6CD2144F7BC706F00837
                                                                                                                                                                                                                        SHA-256:8448C2BA10A3D7DC8CA3FB24F580BF99D91F746107B1A06E74932749CC1CAB01
                                                                                                                                                                                                                        SHA-512:E71320B2AA0CB52938206EC00187D78274646C4C7D3579B33A0163262C063B7813FE7ACD0D2E5807082ADE772069AA577FED7F594964790C2F7C061CE38467B6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........i...f+....i+....l+....m+{...n+q...o+7(..p+.1..q+X3..r+~5..s+aI..t+.]..u+.f..v+Ui..w+'k..x+.l..y+.q..z+.s..{+O{..|+...}+=...~+.....+....+-....+.....+.....+.....+.....+.....+.....+.....+.....+.....+%....+.....+&(...+.Q...+.Y...+Xe...+Bj...+cv...+.}...+....+H....+....+Q....+l....+I....+.....+ ....+T....+!....+m....+.....+.....+U....+.....+.....+.....+l....+~....+.....+=....+w....+.....+-"...+.(...+.0...+.2...+.4...+.G...+uS...+.....+9....+y....+.....+.....+N....+....+0....+.....+.....+.....+_....+.....+.....+.....+.....+.....+.....+.....+.....+S....7`....7R...(7/...)7.....L.m...LO....L.....Mk....M.....M.....M>....M.....M.....Mq....M.....M.....M\....M.....M.....M.....M.....M.....M.....M.....M.....M.....MO....M.....M.....M.!...M.(...Mf5...M.;...M&E...M.P...M.T...M<]...M.`...M.j.. M.k..!M2v.."M.w..#M.z..$M....%M...&M...'M#...(M@...)M....*M(...+MY...,Mu...-M$....M..../MV...0M;...1Mx...2M....3M....4Mi...5M....6M....7MP...8M"...DM....EM.....Mi....M.~...M.~...Mb....M_....M....M.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:current ar archive
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):87182312
                                                                                                                                                                                                                        Entropy (8bit):5.477474753748716
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:196608:v0b1XAJ5V8XYcrfCNJsTtU0ZhdYHbgMnn6d25JOcLRiLnIrBcnK0EAeg1GF:78JaNJyZhdE6383rWEAR8
                                                                                                                                                                                                                        MD5:FFD456A85E341D430AFA0C07C1068538
                                                                                                                                                                                                                        SHA1:59394310B45F7B2B2882D55ADD9310C692C7144F
                                                                                                                                                                                                                        SHA-256:F188B96639B5157E64222BB8483D76CD21A99141FC2614EF275E20639C739264
                                                                                                                                                                                                                        SHA-512:EB4CB388383CB37B1D89531D560169985A80DF9335F005AFBBFDE56F9031821A933D735138B1086CF81D006E480FF14711A8A95B3DB8A0FD4037AA6EFD926B50
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:!<arch>./ 1696073295 0 1940897 `...Y..:.t.:.>.:...:...:...:...:...;/..;/..;/..;/..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..;k..@...@...@...@...@...A...A...A...A...A...A...A...A...A...A...A...A...Co..Co..Co..Co..Co..Co..Co..Co..Co..Co..E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...E...G..G..G..G..G..G..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=..H=.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):656926
                                                                                                                                                                                                                        Entropy (8bit):7.964275415195004
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:fI3Hdjzgsz5B0GDJQrnKs8SNP+QSsSilRBdNze0Vc+gIXgt4z8oO0TehEr7:g397zEEmPLSOdNze05gUgmz8oO0TOW
                                                                                                                                                                                                                        MD5:3404DD2B0E63D9418F755430336C7164
                                                                                                                                                                                                                        SHA1:0D7D8540FDC056BB741D9BAF2DC7A931C517C471
                                                                                                                                                                                                                        SHA-256:0D3FCA7584613EB1A38BAF971A7DD94F70803FC130135885EC675E83D16A4889
                                                                                                                                                                                                                        SHA-512:685D63633DB8A57D84225C2B92C92016E1CE98BA2BF8D3DDACE2EB120B3BCF84C718787D59DB6EC61F34CF91CB651500B4E4FF0AC37AEB89561CDCC586946C80
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:..........+...........................&..........;.....;N....;.....;"....;.....;.....;N....;.....;.....;s....;....;.....;.....;....;4....;.....;.....;0....;.....;c....;7....;.....;.....;.....;.....;?....;:....;G....;.....;n....;x....;.....;.....;.....;#....;.....;.....;B....;.....;.....;.....;N....;.....;.....;+....;.....;% ...;c!...;.!...;."...;E+...;t4...;qH...;I\...;.]...;.^...;>a...;.c...;.g...;.o...;pw...;.|...;h....;.....;.....;....;.....;....;o....;.....;.....;.....;*....;y....;.....;.....;3....;9....;h....;.....;.....;.....;F....;."...;.+...;.0...;.8...;?:...;'X...;.q...;.....;....;.....;t....;.....;.....;.....;./...;.X...; m...;....;.....;.....;.....;+....;.....<O....<.....<.....<=....<2$...<y+...<.3...<.<...<aA...<.L...<.W...<.[...<._...<.d...<Dv...<t....<!....<....<....<.....<.....<.....<V....<.....<.#...<.8...<|F...<hP...<bW.. <i^..!<ts.."<(...#<{...)<`...*<c...+<d...,<"...;<x...<<k...=<....><-...?<....@<....A<'...B<g...C<....D<U...E<....F<....G<....J<....K<....L<v%
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1017158
                                                                                                                                                                                                                        Entropy (8bit):7.951759131641406
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24576:m3Tl5zLmmibkFR8+mZRUumegvQtc05UwvdAbatzk6edhOLoe9:m3Tl53mNbkFRJmHURhQW05JvdlzkjrOH
                                                                                                                                                                                                                        MD5:3FBF52922588A52245DC927BCC36DBB3
                                                                                                                                                                                                                        SHA1:EF3C463C707A919876BF17C3E1CD05C0D2C28CA9
                                                                                                                                                                                                                        SHA-256:C6FE346106C5E4950161ED72EB0A81FE3537A94E4A59461AAF54E750D1904F76
                                                                                                                                                                                                                        SHA-512:682EB6D61B564C878FDB971A6439FCDA9F1E108BD021A32E8990B68B1338986A4866A0965DEA62567501C8826D43CEBF2B7C8BE8323DE415A75E8D89A9D592E7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:..........+.....................b................;.....;&....;.....;.....;.....;.....;b....;....;8....;.....;.....;o....;....;<....;.....;.....;l....;....;/....;.....;[....;Q....;.....;j....;.....;.....;L'...;.E...;lZ...;.o...;.q...;.r...;.s...;.{...;.{...;.~...;"....;.....;U....;.....;.....;.....;....;d....;.....;.....;i....;.....;f....;....;0....;.....;.....;.(...;+*...;.+...;A....;54...;.9...;,O...;.`...;.n...;.~...;.....;.....;M....;....;;....;q....;Z....;.....;.....;.-...;\=...;.P...;.d...;@|...;.....;Y....;#....;_....;/....;.....;.#...;.;...;.J...;gc...;cf...;W....;....;W....;.....;.....;.....;7....;.-...;.I...;Y\...;W....;....;.....;S....;.....;t....;.....;.....<W....<.&...<9<...<iG...<jQ...<.X...</a...<gi...<.n...<Pz...<.....<f....<.....<I....<.....<.....<.....<4C...<4d...<....<....<.....<.....<.....<D8...<.e...<_....<....<.... <I...!<...."<.E..#<.E..)<.G..*<%j..+<N...,<....;<....<<v...=<....><....?<....@<y...A<....B<....C<....D<....E<"F..F<.J..G<.O..J<.X..K<.e..L<.r
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1174528
                                                                                                                                                                                                                        Entropy (8bit):6.475826085865088
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24576:I3lp87thPKuxyj+tWF8lCwOvzr90p5OM3:FauY+tWF8b5OM3
                                                                                                                                                                                                                        MD5:207AC4BE98A6A5A72BE027E0A9904462
                                                                                                                                                                                                                        SHA1:D58D2C70EA0656D81C627D424F8F4EFCCEF57C86
                                                                                                                                                                                                                        SHA-256:2BA904DA93ACC4766639E7018AC93CC32AA685DB475F3A59B464C6BC8B981457
                                                                                                                                                                                                                        SHA-512:BFB6C58774829DB3D5FADC92CB51477FF4EAC8FB934DB6583A312BB1157468F6DD3A4A3AFAF25A687B74890DC8A69857A12D0B38B18D83E82836E92E02046FF3
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....e.........."!.....v...p......P.....................................................@A........................vT......AX..<.......x...........................<<.......................;......(...............<[.......O.......................text....u.......v.................. ..`.rdata..\............z..............@..@.data...H...........................@....00cfg...............F..............@..@.crthunk.............H..............@..@.tls.................J..............@...CPADinfo(............L..............@...malloc_h.............N.............. ..`.rsrc...x............P..............@..@.reloc...............X..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2106216
                                                                                                                                                                                                                        Entropy (8bit):6.4563314852745375
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:49152:DpX9JVeE9HP6Zpy9KyhMI50Du8LljslNsHSHFUq9OiapbbO5Akb:H3P9HP6Zpy9KyhMI50Du8LljslNsyHiS
                                                                                                                                                                                                                        MD5:1C9B45E87528B8BB8CFA884EA0099A85
                                                                                                                                                                                                                        SHA1:98BE17E1D324790A5B206E1EA1CC4E64FBE21240
                                                                                                                                                                                                                        SHA-256:2F23182EC6F4889397AC4BF03D62536136C5BDBA825C7D2C4EF08C827F3A8A1C
                                                                                                                                                                                                                        SHA-512:B76D780810E8617B80331B4AD56E9C753652AF2E55B66795F7A7D67D6AFCEC5EF00D120D9B2C64126309076D8169239A721AE8B34784B639B3A3E2BF50D6EE34
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\.h...;...;...;..];...;...;...;.._;...;..h;0..;..i;'..;..X;...;..l;D..;?M.;...;..Y;...;..^;...;Rich...;........PE..L...92.K...........!.........d...............................................p .....O. ...@.........................@.......@...P..................... .h............................................i..@............................................text...S........................... ..`.data....~.......B..................@....rsrc................(..............@..@.reloc..D............,..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4127200
                                                                                                                                                                                                                        Entropy (8bit):6.577665867424953
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:49152:OS7PQ+besnXqRtHKzhwSsz6Ku1FVVOsLQuouM0MeAD36FqxLfeIgSNwLTzHiU2Ir:O4PhqqFVUsLQl6FqVCLTzHxJIMd
                                                                                                                                                                                                                        MD5:3B4647BCB9FEB591C2C05D1A606ED988
                                                                                                                                                                                                                        SHA1:B42C59F96FB069FD49009DFD94550A7764E6C97C
                                                                                                                                                                                                                        SHA-256:35773C397036B368C1E75D4E0D62C36D98139EBE74E42C1FF7BE71C6B5A19FD7
                                                                                                                                                                                                                        SHA-512:00CD443B36F53985212AC43B44F56C18BF70E25119BBF9C59D05E2358FF45254B957F1EC63FC70FB57B1726FD8F76CCFAD8103C67454B817A4F183F9122E3F50
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........!7P.OdP.OdP.Od..NeR.OdP.Nd..OdY..dU.Od.Jem.Od.KeQ.Od...dQ.Od..Leo.Od..Je..Od..OeQ.Od..Ge..Od..Kec.Od...dQ.Od..MeQ.OdRichP.Od................PE..L..................!.....2<..*...............P<...............................?.......?...@A.........................<<.u.....=.P.....=.@.............>..%....=.........T....................u..........@.............=..............................text...e0<......2<................. ..`.data...`"...P<......6<.............@....idata........=.......<.............@..@.rsrc...@.....=.......<.............@..@.reloc........=.......<.............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2205743
                                                                                                                                                                                                                        Entropy (8bit):7.923318114432295
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:49152:qHlbrhXKMVp/DVegxF2Xe1WFG4F3KMWB7rwz3yY+23:qFnhXKwggr0cWEgaMi7rwrw23
                                                                                                                                                                                                                        MD5:54D4E14BFF05C268248CAB2EEDFB61DD
                                                                                                                                                                                                                        SHA1:33AF472176F6E5FB821FFE23C9FBCCC7C735B5B9
                                                                                                                                                                                                                        SHA-256:2CAC401BFFA9FD4DFFE11E05EE18FC5CA7A30EC5BF7EF6A3EA8518A4F3344790
                                                                                                                                                                                                                        SHA-512:5A6893E7EA30EAA0EFF44687B0D15366A8224E476E4AE8FE0D5C7EF2B3C62E6B0184F73EAD36C4E4E08D6936524CEF8429660B3EC29453EED128E3C5368CE78C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........K....[.....[.....[.....[Y....[.....[.....[.....[.....[P ...[.!...[."...[.#...[.$...[.%...[.%...[T&...[0'...[/(...[.(...[.(...[.*...[.+...[{,...[1-...[.-...[3....[b/...[.0...[.1...[.2...[.3...[,4...[.4...[P5...[.5...[#6...[!8...[.8...[.9...[.9...[::...[q;...[Y=...[.=...[ ?...[.@...[0A...[iB...[?D...[.E...[pE...[UF...[.G...[.H...[)I...[.I...[.M...[.M...[DN...[.N...[FO...[.O...[.Q...[oV...[uW...[cX...[[\...[.]...[Ea...[bc...[.c...[ d...[.d...[oe...[.f...[.h...[.i...[Xj...[.k...[.l...[An...[.o...[.p...[.....[....[.....[.....[.....[.....[[!...[.%...[d....[x1...[.4...[.4...[.9...[.C...[.Q...[KS...[#V...[=]...\.b...\.z...\Q}...\.....\.....\*....\`....\.^...\7b...\uy...\g....\.....\.....\=....\....\....\....\'....\.....\....\.... \....!\...."\....$\....%\....&\....)\....*\....+\.Q..,\.S..-\.U...\..../\w...0\....1\8...2\....3\....4\....5\....6\....7\.T..8\.z..9\6...:\....;\c...<\)&..=\.*..>\>5..?\JU..@\.r..A\....B\9...C\....D\S...E\....F\\y..G\Y...H\%...I\....J\M...K\.a..L\.j..M\.n
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):10717392
                                                                                                                                                                                                                        Entropy (8bit):6.282534560973548
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:196608:hpgPBhORiuQwCliXUxbblHa93Whli6Z86WOH:n8wkDliXUxbblHa93Whli6Z8I
                                                                                                                                                                                                                        MD5:E0F1AD85C0933ECCE2E003A2C59AE726
                                                                                                                                                                                                                        SHA1:A8539FC5A233558EDFA264A34F7AF6187C3F0D4F
                                                                                                                                                                                                                        SHA-256:F5170AA2B388D23BEBF98784DD488A9BCB741470384A6A9A8D7A2638D768DEFB
                                                                                                                                                                                                                        SHA-512:714ED5AE44DFA4812081B8DE42401197C235A4FA05206597F4C7B4170DD37E8360CC75D176399B735C9AEC200F5B7D5C81C07B9AB58CBCA8DC08861C6814FB28
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html ......E.......E.......E..P/...E.../...E..P7...E...7...E...h...F...h.. F..Pi..0F......DF.....WF.....jF..P...}F.......F..`....F.......F.. ....F.......F..0....F.......G......G......(G.....;G..@...NG......aG.....tG.......G.......G..@....G.......G.......G.......G..P....G.......H.......H..P...2H......EH..`...UH......hH......yH..P....H.......H.......H..`....H.......H.......H..P....I.......I......-I..@...=I......PI......aI..@...uI.......I...0...I.. 1...I..p1...I...e...I...e...I...i...I..`i...J...i..)J...K..BJ..p...^J..."'.uJ..P.'..J....'..J...5'..J..06'..J...>'..J..P?'..K...D'..K...F'.0K...H'.IK...V'.hK....(..K....(..K..P.)..K....)..K..pW*..K..P.*..L...*+.?L..p.+.bL....+..L...U,..L....,..L....,..L....,..L..@.,..M....,.-M..P.-.IM.. e-.`M...e-.~M...R/..M.../..M..0.0..M..@.0..M..P.0..M....0..N....0.!N...,0.9N...,0.NN..0-0.fN...-0.vN...Y0..N...Z0..N..
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):377856
                                                                                                                                                                                                                        Entropy (8bit):6.602916265542373
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:oJ4tr7XVkL/2qBCOeRMIKVpqtXmzKwdo23zqyU73omBT095OiZH:2NfBCOeR/KVpqtio23zqyOsOo
                                                                                                                                                                                                                        MD5:8BC03B20348D4FEBE6AEDAA32AFBBF47
                                                                                                                                                                                                                        SHA1:B1843C83808D9C8FBA32181CD3A033C66648C685
                                                                                                                                                                                                                        SHA-256:CBEE7AC19C7DCCCA15581BD5C6AD037A35820DDFE7C64E50792292F3F2E391E6
                                                                                                                                                                                                                        SHA-512:3F9EEC2C75D2A2684C5B278A47FB0E78B57F4F11591FAC4F61DE929F716BBAA8F7DF05E10390408AD6628538611541548C26869822372E9C38D2C9C43881651E
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....e.........."!.....`...`............................................... ............@A........................8,..h....:..(.......x........................>..........................D........p..............(<..`............................text....^.......`.................. ..`.rdata..L....p.......d..............@..@.data....4...p.......`..............@....00cfg...............|..............@..@.tls.................~..............@....rsrc...x...........................@..@.reloc...>.......>..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6635008
                                                                                                                                                                                                                        Entropy (8bit):6.832077162910607
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:196608:HrmMLEFtac5bM68f8Oi3WjH13GzSW3430aTwQCe:a+ktad68f8Oi3oH13GztokaTwbe
                                                                                                                                                                                                                        MD5:63988D35D7AB96823B5403BE3C110F7F
                                                                                                                                                                                                                        SHA1:8CC4D3F4D2F1A2285535706961A26D02595AF55C
                                                                                                                                                                                                                        SHA-256:E03606B05EEAED4D567EA0412350721C0D566B3096B18C23BD0B3FCDE239E45A
                                                                                                                                                                                                                        SHA-512:D5F5ACA00BE9E875FCD61531CC7F04F520FB12999E36E4FE06BEAAE491B47D2E9FE182015DB1CBFBB8E78CF679F2EB49E20ECDF1B16D1D42058D6F2D91BC3359
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....e.........."!......L...........@.......................................e...........@A.........................].......^.d.....a.......................a.."...U]......................T].....X.L.............H.^.@.....].@....................text.....L.......L................. ..`.rdata...I....L..J....L.............@..@.data...X....._.......^.............@....00cfg........a.......a.............@..@.tls..........a.......a.............@....rsrc.........a.......a.............@..@.reloc..."....a..$....a.............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):176517632
                                                                                                                                                                                                                        Entropy (8bit):7.025874989859836
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1572864:VSuR7JVHywK/Sf1rWID4Pu2v8zgguHWJEqM90Hw4DclJkBLrWXmfnehuWNIPKtlL:MCYRNIPKYTFBhfmOS9KBaVz
                                                                                                                                                                                                                        MD5:F5259CC7721CA2BCC8AC97B76B1D3C7A
                                                                                                                                                                                                                        SHA1:C2FC0C8396D8CD6764809A2A592972E2EBCA64BA
                                                                                                                                                                                                                        SHA-256:3FE6A262EF01CB8FD4DC2D4373DE0F1F0A89EE51953452ED4557CB55F1DA9AB4
                                                                                                                                                                                                                        SHA-512:2D01B1F2B24717EFF37965BBC32D167434A65F3DFFF74342D2E2FA8FBB0E97C3F61FDF673A13AD63031D630D9CE46A6F9F0C4F89EBD30C31F3EA55817B9D1331
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....e.........."!.........N.......k....................................................@A........................#..........h....0J.(C....................L.|.\.P................................?..............`.......LY..@....................text............................... ..`.rdata...%2..0...&2.................@..@.data...dr+..`.......>..............@....00cfg........I.......&.............@..@.rodata.@.....I.......&............. ..`.tls..........J.......&.............@...CPADinfo(.....J.......&.............@...malloc_h..... J.......&............. ..`.rsrc...(C...0J..D....&.............@..@.reloc..|.\...L..0\..B).............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:current ar archive
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):40258
                                                                                                                                                                                                                        Entropy (8bit):4.547436244061504
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:310744A0E10BD9C2C6F50C525E4447F9
                                                                                                                                                                                                                        SHA1:9BA62D6AC2CB8EFF46C9B21051677FC1DC66D718
                                                                                                                                                                                                                        SHA-256:E9C55CFF925E26812139CDCAD6612E0D69E317CB7BB1435C9EB5113D338ACCE7
                                                                                                                                                                                                                        SHA-512:6DF9E3F9AFD7CDEC750B006987E5AEC445E163DD0B9CF1A9EA53F78DB2EE5FD654E3B4F82BCA3E1F4BEDB189F5DFA51189C820905676AD048DBE2E0AD405BF5B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:!<arch>./ 0 0 0 0 14390 `.......8z..:&..:...;...;...<&..<&..<...<...=...=...=...=...>...>...>...>...>...>...?f..?f..?...?...@B..@B..@...@...A$..A$..A...A...B"..B"..B...B...C...C...C...C...D...D...D...D...D...D...E...E...E...E...Fn..Fn..F...F...GZ..GZ..G...G...HJ..HJ..H...H...I$..I$..I...I...J...J...J...J...K ..K ..K...K...L...L...L...L...M...M...M...M...N...N...N|..N|..N...N...Od..Od..O...O...P`..P`..P...P...QP..QP..Q...Q...RT..RT..R...R...S@..S@..S...S...T...T...T...T...U...U...Un..Un..U...U...VP..VP..V...V...W,..W,..W...W...X...X...X...X...X...X...Y\..Y\..Y...Y...ZB..ZB..Z...Z...[,..[,..[...[...\...\...\...\...\...\...]b..]b..]...]...^N..^N..^...^..._6.._6.._..._...`$..`$..`...`...a...a...a...a...b...b...b...b...c...c...c...c...c...c...dj..dj..d...d...e^..e^..e...e...fV..fV..f...f...g8..g8..g...g...h*..h*..h...h...i"..i"..i...i...j...j...j...j...k...k...k...k...l...l...l...l...l...l...mh..mh..m...m...nN..nN..n...n...o2..o2..o...o...p...p...p.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):470498
                                                                                                                                                                                                                        Entropy (8bit):5.409080468053459
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:64F46DC20A140F2FA3D4677E7CD85DD1
                                                                                                                                                                                                                        SHA1:5A4102E3E34C1360F833507A48E61DFD31707377
                                                                                                                                                                                                                        SHA-256:BA5CA0A98E873799A20FD0DF39FDB55AAB140E3CC6021E0B597C04CCE534246D
                                                                                                                                                                                                                        SHA-512:F7D789427316595764C99B00AF0EF1861204F74B33F9FAB0450F670CB56290C92BFB06EF7D1D3B3BF0B6ACDC6295E77F842C49579BD9973E3D5805920CDB2527
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........$$..e.>...h.F...i.N...j.Z...k.i...l.t...n.|...o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.........................&...........5.....<.....C.....D.....E.....J.....W.....f.....w.................x.................A.......................S.........................................%.....{.......................V.......................J.......................Y.......................e.......................a.......................l...................................O.....f.......................).....z.......................6.....u.......................Q.......................E.....w.................!.....I.....R.............................l.......................f.................+.............................f.......................D.......................<......................._.......................2.....~.................2.....v.................X...........$.....8.................P.....r...........6.....j.....}.................1.....?...................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):763010
                                                                                                                                                                                                                        Entropy (8bit):4.909167677028143
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3B0D0F3EC195A0796A6E2FAB0C282BFB
                                                                                                                                                                                                                        SHA1:6FCFCD102DE06A0095584A0186BD307AA49E49BD
                                                                                                                                                                                                                        SHA-256:F9F620F599BC00E84A9826948C3DA985AC9ADB7A6FFB4C6E4FBEFEAF6A94CF85
                                                                                                                                                                                                                        SHA-512:CA9217F22C52EF44E4F25142D1AD5DD9D16E4CCC3B6641609E1F4C2650944E35BA4CAB59CA5CD9EA6FEFD6BE1D3E8227FC0E3E6BDEDD14B059CA2C72D096D836
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........>${.e.r...h.z...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.(...|.....}.@.....H.....M.....U.....].....e.....l.....s.....z.....{.....|...............................................F.....f.....'...........V...........Y.............................5.................F.................!.................d.....z...............................................C...........\.................z...........h...........3...........$.....C.................e.................i.................,.......................X.............................h.......................!.....|...........$.............................1.....}.........................................Z.................|...........'.....N...........F.................;.............................G.................v............ ....4 ..... ....X!.....!.....!....x"....."....Z#.....#....M$.....%.....%.....%.....&....+'.....'.....'.....(....D).....).....)....2*.....*.....*.....*.....+....",.....,
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):838413
                                                                                                                                                                                                                        Entropy (8bit):4.920788245468804
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C70B71B05A8CA5B8243C951B96D67453
                                                                                                                                                                                                                        SHA1:DEED73A89F0B3EDAB8FF74117CC6B31CB4F426E8
                                                                                                                                                                                                                        SHA-256:5E0D4BC0893A334B6FFF610F66E4A00920530D73EC3257EB9D37A96EBD555C13
                                                                                                                                                                                                                        SHA-512:E000FD3592AC5FE700C4CE117868915C066AC66D5954A1DE4F5AFF0F4559C93F7DFF47623F1837CE827FFF94E91ECD89A974037BE9CCCC8E672E229A1E8115E9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.........#..e.....h.....i.....j.....k.....l.!...n.)...o.....p.;...q.A...r.M...s.^...t.g...v.|...w.....y.....z.....|.....}.........................................................................-.....d.................n...........A...........u.......................O.......................D.................Y...........3.....J...........=.....g.....~.....&.................O.......................B.....!...........u...........5...........).....W.................3.....N.....U.....B...........!.........../.....Y........... .......................g...........).....I.................#.....A...........@.................6........... .....D...........I.................%.............................=.................?...................................G...................................).....t............ ..... ..... ..... ....o!.....!....6"....\"....."....S#.....#.....#.....$.....%....V&.....&....5'.....'.....(....J(.....(....X).....).....).....*....z*.....*.....*....t+.....,....{,.....,....--
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):869469
                                                                                                                                                                                                                        Entropy (8bit):4.677916300869337
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:12A9400F521EC1D3975257B2061F5790
                                                                                                                                                                                                                        SHA1:100EA691E0C53B240C72EAEC15C84A686E808067
                                                                                                                                                                                                                        SHA-256:B7FD85B33B69D7B50F6C3FDC4D48070E8D853C255F2711EEDAA40D1BA835F993
                                                                                                                                                                                                                        SHA-512:31EAA1CBF13BC711750B257C6B75813ACC8E4E04E9262815E399A88B96BA7B5BE64CE2450638B5521D5CB36750C64848944168C3234D2CE15A7E3E844A1E1667
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........%$..e.@...h.H...i.P...j.\...k.k...l.v...n.~...o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}................... .....(.....0.....7.....>.....E.....F.....G.....L.....n...................................I...........Q...........q.......................T.................E.......................7.....~...........<.................:.....&...........F.................X...........$.................Z...........X...........m.................C.........................................{...........:.....a...................................8................._...........O.....}...................................$.....h.........................................2.............................3 ....e .....!.....!.....!.....".....".....#....W#.....#....{$....-%.....%.....%.....&....k'.....'....T(.....).....).....).....).....*....`+.....+.....+.....,....p-.....-....&....../...../.....0.....0.....1....o2.....2....73.....4.....4.....4....-5.....5....X6.....6.....6.....7.....8.....9
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1118348
                                                                                                                                                                                                                        Entropy (8bit):4.2989199535081895
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:89A24AF99D5592AB8964B701F13E1706
                                                                                                                                                                                                                        SHA1:2177122C6DCC20E1D07EF43AF5A112E8E5C6B95B
                                                                                                                                                                                                                        SHA-256:5BDBBCD0D07B6AE3A7F96F07871EE541F4111D90D73FD6E112C5ABE040025C96
                                                                                                                                                                                                                        SHA-512:60F6CD73BF35886EF54FA6200F86BCED78DD11F612C8071F63EB31108F109C166D45609879E8E5107024A025BAFCFCF1C80051B6D8FF650D92DCF17136384EB1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........($..e.F...h.N...i._...j.k...k.z...l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.......#.....(.....0.....8.....=.....E.....L.....S.....Z.....[.....\.....a.............................=.....G...........?.....4...........................................................B.....}.....>...........k...........X...........].............................q.....W...................................W...........S...........e.............................I.....m.....e..........._.....(.................9...........q.................p...........5.....X.....8...........Q...........M...........I.....u.....-...........!.....G............ ..... ..... .....!....P".....".....".....#.....%.....%.....&.....'.....'....^(.....(....;).....).....*....6*.....+.....+....1,....],....E-................-/...../....x0.....0.....0.....1.....2.....2.....3...."4.....4....x5.....5.....6....78....*9....]9.....:.....;....;<.....<.....=....?>.....>.....>.....?....y@.....@.... A....&B.....B
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):537139
                                                                                                                                                                                                                        Entropy (8bit):5.397688491907634
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:37B54705BD9620E69E7E9305CDFAC7AB
                                                                                                                                                                                                                        SHA1:D9059289D5A4CAB287F1F877470605ED6BBDA2C8
                                                                                                                                                                                                                        SHA-256:98B2B599C57675EFC1456B38B23CE5657B142E0547F89AB1530870652C8EB4BA
                                                                                                                                                                                                                        SHA-512:42D667FEB59BB5FA619AC43DC94629ED1157CBE602643FB21378A2C524EF1F6E32098E7C62D3F3DE35D9FEDEF6607FE034908601AE3C49156CD0916E2514D2F9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........%$..e.@...h.H...i.P...j.\...k.k...l.v...n.~...o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}................... .....(.....0.....7.....>.....E.....F.....G.....I.....c.....|................._...........[.....z...........O.................D...........(.....G.................B....._.................A.....T.................8.....I...........3.....u...........(.......................p.................,.......................1.................T.....o.............................v.......................b.......................@.......................@.......................O.......................<.............................`.......................P.........................................M.......................H......................._.........................................n.......................Q.......................[.............................1.................>.........................................6.............................|...........".....>.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):545011
                                                                                                                                                                                                                        Entropy (8bit):5.844949195905198
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:65A2C2A73232AB1073E44E0FB6310A5F
                                                                                                                                                                                                                        SHA1:F3158AA527538819C93F57E2C778198A94416C98
                                                                                                                                                                                                                        SHA-256:E9A1610AFFCA9F69CD651C8D2EDD71B5A0F82CB3910A8A9D783F68E701DB5BB0
                                                                                                                                                                                                                        SHA-512:20ED527F3BBBA2CECE03D7B251B19D6DCC9D345B5425291D8139FCDD5646EC34D585891160CC4BD96C668D18FFFFDD56F4D159880CFC0D538749F429F7F65512
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.........$..e.....h.&...i.....j.:...k.I...l.T...n.\...o.a...p.n...q.t...r.....s.....t.....v.....w.....y.....z.....|.....}.................................................#.....$.....%.....'.....7.....I.....[.....p.............................|.................%...........(.........................................3......................./.......................2.......................z...........I.....k...........R.......................v................./.......................z...........=.....W.................&.....=....................... .....o.......................^.......................r.......................m.......................b.......................z.................0...........%.....i.......................3.....G.......................(.......................1.................R................./.....J.....^...........A.....q.................`.................,...................................V.....w...........Z.......................O.....t.................b.......
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):496165
                                                                                                                                                                                                                        Entropy (8bit):5.446061543230436
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A44EC6AAA456A6129FD820CA75E968BE
                                                                                                                                                                                                                        SHA1:9B5B17AFD57ADB8513D2DA9A72223E8A003975A5
                                                                                                                                                                                                                        SHA-256:F01F9C3E4E6204425F2969F77BF6241D1111CE86CDD169BDF27E5D2D4B86C91A
                                                                                                                                                                                                                        SHA-512:947DB81EA64009CC301CD2DCE06384202E56446F6D75E62390334B91D09B564CB0681E06BF7A945033BD6C28C2171346A91EE16693262C4E373A31B51AD42A9E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........,$..e.N...h.V...i.g...j.s...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.".....*...../.....7.....?.....G.....N.....U.....\.....].....^.....`.....n.....~.........................................Q.............................*.....q.................].......................P.....w.................8.....b.....p...........9.....h.................n.................7.......................^............................. .....p...................................q.......................X.......................1...............................................".............................{.......................Z.......................C.....p.....~...........y.................4.............................l.......................I.....f.....v...........^.................................................................F.......................B...................................O.....~...........J.....z.................$.....@.....M.................F.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):534726
                                                                                                                                                                                                                        Entropy (8bit):5.49306456316532
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:49CA708EBB7A4913C36F7461F094886B
                                                                                                                                                                                                                        SHA1:13A6B5E8DC8B4DF7A976A0859684DC0AA70F1B12
                                                                                                                                                                                                                        SHA-256:8AE7D6B77C51A4FE67459860ABDAE463F10766FAF2BA54F2BB85FD9E859D2324
                                                                                                                                                                                                                        SHA-512:6908F96BFDF7499B33E76697AA96103E89ACB3E25EDBD6156B610564AF14D4ED474C547A760503490B6327A801478E223039836BEEF2B938AF76827A15C0F751
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.........#..e.~...h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.%...y.+...z.:...|.@...}.R.....Z....._.....g.....o.....w.....~.................................................................X.................E...................................^.....x...........n................./.......................Z...................................U.....w.............................h...........&.....7...........9.....w........... ................. ..........._.................D.......................U.......................h...................................a.....x...........f.........................................F.......................u...........).....;...........j.................A.......................;.......................9.......................t...........,.....`...........-.....K.....b...........G.....s.................}.................T...........,.....6...........S................./.......................K.......................t...........*.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):950999
                                                                                                                                                                                                                        Entropy (8bit):4.76377388695373
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9CBC320E39CFF7C29F61BD367C0BF3BB
                                                                                                                                                                                                                        SHA1:2AF07EFFF54A0CF916CF1C0A657F7B7ADF2029FF
                                                                                                                                                                                                                        SHA-256:E8837DEFA908EB2FD8B4EB6344412C93403A4258F75EC63A69547EB06A8E53B3
                                                                                                                                                                                                                        SHA-512:F7D84185F4520E7AAF3F3CACF38B53E9638BB7D5023FA244020EC8D141FFD5C10B198FF089824D69671FE8350F931B0BB19B6CAF14AF47B0838953367A146DD0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........)$..e.H...h.P...i.X...j.b...k.q...l.|...n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}...................&...........6.....=.....D.....K.....L.....M.....O.....v.......................5...................................V.................h...........F.....i...........~...........{...........a...........'.................&.......................M.....U.....O............................./.....J.....1..........._...........{.....6................. .............................g.......................<.................J...........8.....t.....O.....).......................U............................................................ ..... .....!.....!.....".....#.....$.....$.....$.....%....|&.....&.....'.....'....;(....t(.....(....M).....)....;*....h*....U+.....,.....,.....,.....-....8.....t...........f/....(0.....0.....0.....1....S2.....2.....3....64....Q5.....6....@6....A7....(8.....8.....8.....9.....:....o;.....;....[<....%=.....=.....=.....>.....?....6@
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):430665
                                                                                                                                                                                                                        Entropy (8bit):5.517246002357965
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:0F1E2BC597771A8DB11D1D3AC59B84F3
                                                                                                                                                                                                                        SHA1:C1F782C550AC733852C6BED9AD62AB79FC004049
                                                                                                                                                                                                                        SHA-256:E4798E5FF84069C3BFD7D64734CCD9FF5C8A606315B44A714ACDCABDDAF3CA6E
                                                                                                                                                                                                                        SHA-512:07E9B98357C880995576059AD4E91E0F145DC0F2FFF2DFDAD8649FA42EB46FA86F7F093503C41019EAD4550784E26C553D171518355FBBF995E38B1F6D7ABFF0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.........$ .e.(...h.0...i.>...j.J...k.Y...l.d...n.l...o.q...p.~...q.....r.....s.....t.....v.....w.....y.....z.....|.....}.....................................%.....,.....3.....4.....5.....:.....G.....V.....f.....w...........J.......................H.....y.................I.......................@.....o.......................?.....M............................._.......................B.......................8.............................[.......................*.....V.....a...........*.....l............................. .....^.............................A.....b.....n.................H.....[.......................+.....t.......................5.....y.......................:.....c.....n...........'.....d.....y.................).....?.............................G.............................].......................4.....O.....^.................6.....F.................#.....;.................V.....d...........$.....[.....x.................F.....U.............................k.............
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):434598
                                                                                                                                                                                                                        Entropy (8bit):5.509004494756697
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:FEAB603B4C7520CCFA84D48B243B1EC0
                                                                                                                                                                                                                        SHA1:E04138F1C2928D8EECE6037025B4DA2995F13CB4
                                                                                                                                                                                                                        SHA-256:C5B8FBDBB26F390A921DCACC546715F5CC5021CD7C132FD77D8A1562758F21F4
                                                                                                                                                                                                                        SHA-512:E6B3970A46D87BFD59E23743B624DA8116D0E1A9912D014557C38FD2664F513E56317AFA536DF52E7E703863FBD92136BE57EE759A2FFC2958AB028F6287E8B7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.........$..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.,...y.2...z.A...|.G...}.Y.....a.....f.....n.....v.....~.................................................................G.......................\.......................Q.......................T......................./.....t.......................7.....^.....k.................".....9.................!.....9.............................i.......................7.......................!.............................K.....f.....u.............................Y.............................k.......................G.....t.......................7.....B.............................J.......................$.....~.......................^.............................=.....R.............................q.......................X.............................X.......................7.....o.................X.......................k.......................a.......................!.....C.....S.................,.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):524728
                                                                                                                                                                                                                        Entropy (8bit):5.377464936206393
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:32A59B6D9C8CA99FBD77CAA2F586509A
                                                                                                                                                                                                                        SHA1:7E8356D940D4D4CC2E673460483656915AA59893
                                                                                                                                                                                                                        SHA-256:AA4A5AA83DD5F8476867005844F54664DB1F5464A855EF47EC3A821DAF08E8F2
                                                                                                                                                                                                                        SHA-512:860BA06228BBA31EEC7EB8BD437DDB6E93BABD0129033FB6EFF168F2FB01B54E2B93D2AB50A5D4F5D2FB7B04A5D0DD5541999D708CC2613B74AADD17B3E98735
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........5$..e.`...h.h...i.q...j.}...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.,.....4.....9.....A.....I.....Q.....X....._.....f.....g.....h.....j.....|.......................J...........>.....Y...........1.....v..........."...................................L.....g.................4.....G.................,.....=...........7.....}...........6...................................6.....I.................\.....s..........._.................Z...........2.....Y.......................:.......................".......................0.................R.....e...........).....g.....s.................P.....[.................4.....>.................L.....\...........O.................!.....v.................+.....x.................i.................:.................2.......................!.......................0.................I.....c...........x.............................B.....p...........V.......................G.....j.....}...........n.............
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):523181
                                                                                                                                                                                                                        Entropy (8bit):5.356449408331279
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3D1720FE1D801D54420438A54CBE1547
                                                                                                                                                                                                                        SHA1:8B1B0735AE0E473858C59C54111697609831D65A
                                                                                                                                                                                                                        SHA-256:AE32D66C0329104B9624BA0811FE79149D1680D28299440EC85835DBA41C7BD2
                                                                                                                                                                                                                        SHA-512:C033BBB5261EC114DCB076EDB5E4B3293F37D60C813674A947F996606A6289204C04D2E4315356D92EEEB43FF41D534997DBEBBF960B17F2F24AA731AFE4B7E1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........5$..e.`...h.h...i.p...j.|...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.+.....3.....8.....@.....H.....P.....W.....^.....e.....f.....g.....i.....|.......................O...........G.....b...........D.................0........... .....:.................Y.....t.........../.....^.....n...........0.....X.....i...........c.................W...................................I.....Z...........*.....f.....{...........o.................g...........+.....P.................8.....N.................".....1.................*.....@.................?.....R.................;.....G.................%.....0.............................y...................................D.....^.................@.....].................5.....T...........;.....`.....s...........h.................M.......................A.......................W.............................&.................)...................................A.....U................. .....3.................D.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):475733
                                                                                                                                                                                                                        Entropy (8bit):5.456553040437113
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C00D66D3FD4FD9D777949E2F115F11FB
                                                                                                                                                                                                                        SHA1:A8EAAD96CABCDFB7987AF56CB53FA5E16143EC48
                                                                                                                                                                                                                        SHA-256:26C438935E3F666329EE8D1DABA66B39179BCF26EBAC902F9B957A784BDC9B4A
                                                                                                                                                                                                                        SHA-512:E7E8C083B556DD05874AC669B58A4D1CD05D1E1B771EB4C32942869E387C6FA2B317B5F489138BD90135117DAEB051D96A7823B531DF0303BD4245A036F25A20
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........@$y.e.v...h.~...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.#...z.2...|.8...}.J.....R.....W....._.....g.....o.....v.....}.....................................................S...........J.....e...........4.....d.....w...........Y.......................u.......................m.......................\.......................[.........................................7.......................;.......................K.......................x...........;.....R.................9.....T................. .....,.............................w...........#......................./.....=.................'...../.................".....1.................$.....,.................O.....g.................4.....J.................,.....O.................4.....A.................=.....i.................&.....7.................#.....;.................?.....Z...........U.................C...................................@.....M...........................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):773397
                                                                                                                                                                                                                        Entropy (8bit):5.04618630633187
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C998140F7970B81117B073A87430A748
                                                                                                                                                                                                                        SHA1:8A6662C3AABDAC68083A4D00862205689008110C
                                                                                                                                                                                                                        SHA-256:182F18E4EFCA13CA59AFD1DF2A49B09733449D42526EE4700B11A9C5E6AAC357
                                                                                                                                                                                                                        SHA-512:5A947A44F674F9556FDD44D2E4FF8CF0E0AAC4475FFA12480CA1BD07CFE7514961B7CACE6760189432B4B4BEB5EA5816701158EB3CB827A806F3063853C46D5E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.........#..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.#...s.4...t.=...v.R...w._...y.e...z.t...|.z...}...............................................................................-.....T.....9.......................^...........u..........._.............................H.................a...........S.....f...................................?.................j..........._.............................'...........f.......................I.......................v.............................Q.....u...........}.................S...........).....@...........x.................m...........M.....d...........p.................H.................:...........`.................`...........l...............................................s...........C...........0.....P.......................;...........1 ....V ....q ....+!.....!....'"....I"....."....|#.....#.....#.....$.....%.....&.....&....j'.....(....l(.....(....W).....)....M*....p*.....*....n+.....+.....+....d,.....-....P-....x-
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):483378
                                                                                                                                                                                                                        Entropy (8bit):5.428549632880935
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:1CFD31A6B740D95E4D5D53432743EBF1
                                                                                                                                                                                                                        SHA1:20CEEEA204150BD2F7AAE5866C09A3B0AE72D4C5
                                                                                                                                                                                                                        SHA-256:F821E06B4BACD9E7660A2D6912A049591FFD56C6D2A0A29B914648589B17B615
                                                                                                                                                                                                                        SHA-512:C483B7347F91BE8EE515DCF352A1D7502B9A159EDE35EACCEBAA763B93A625BCE2D0C7D598C2A6111092257D6DAC7A167102E956697210D4694B9812D70C8A94
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.........#..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.%...v.:...w.G...y.M...z.\...|.b...}.t.....|.....................................................................................................^.....q...........7.....j.....}...........Z.......................~.......................s.......................D.....d.....t........... .....F.....`...........C.......................Q.....}.................S.......................T.........................................E.............................k......................./.....P.....\.................).....3.............................p.......................L.......................0.......................%.......................B.............................g.......................e.......................d.......................M.....d.....s...........*.....T.....f...........".....[.....u...........x.................I.......................Y.......................4.....v.......................S.....~.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):546749
                                                                                                                                                                                                                        Entropy (8bit):5.197094281578282
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6EDA0CD3C7D513AAB9856EC504C7D16F
                                                                                                                                                                                                                        SHA1:BA24C4B994E7866F2C012CCEC6C22DFC1A4FCFF6
                                                                                                                                                                                                                        SHA-256:3CD2BC9E887663C5E093E0334BC60CF684655A815E3DE7AD9A34BAD5EBB858B1
                                                                                                                                                                                                                        SHA-512:47000F5EA882CB9EDDCF4FB42ED229423EE55AA18B4A4353D7EF85ADFA7E1B0BBB33C2469887224D7146B3E33FB2296749CD053D68D7DAF26980BC710A27C63E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.........$..e.@...h.H...i.^...j.j...k.y...l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.......!.....&...........6.....>.....E.....L.....S.....T.....U.....Z.....g.....|.................K...........:.....X...........O.................Q...........>.....e...........Z.......................~.................%.......................h.................H...........^.................M.................!.................H.....b...........].................V...........B.....d...........#.....N.....k.................A.....N.................,.....;.................S.....i...........5.....k.....z...........=.....o.....}...........>.....o.....}...........@.....r...................................R.......................L.......................<.......................e.................U.................F.....`...........>.....q.........................................%.................4.................4.................J.....b.................B.....X...........N.......
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):568277
                                                                                                                                                                                                                        Entropy (8bit):5.380723339968972
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D185162DF4CAC9DCE7D70926099D1CF1
                                                                                                                                                                                                                        SHA1:46594ADB3FC06A090675CA48FFA943E299874BBD
                                                                                                                                                                                                                        SHA-256:E40C07183A32B75930242F166C5AAE28F4CD769BB2268391BEAA241814E7D45A
                                                                                                                                                                                                                        SHA-512:987D9CC6AD5F2ED6A87537FDADF105F6EB31A97B11156E70814FE021047E5D8D08398F008812038DF3CCDCB6254BF5B744D9982FE04F79D407AC2F53BB046E25
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.........$..e. ...h.(...i.9...j.E...k.T...l._...n.g...o.l...p.y...q.....r.....s.....t.....v.....w.....y.....z.....|.....}..................................... .....'.........../.....0.....2.....B.....P.....b.....q.................6.....X...........?.................'.................(.................W.................4.....`.....p...........D.........................................{...........(.....L...........*.....i.....{...........S.........................................}...........i.................N.......................H.....r.................N.......................f.......................}.......................x.......................e.......................d.................+.................&.......................8.....~.......................k.................0...........;.......................f.........................................d.................6...........4................."...................................R.....k.................G.....[...........G.......
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1103776
                                                                                                                                                                                                                        Entropy (8bit):4.336526106451521
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:44F704DB17F0203FA5195DC4572C946C
                                                                                                                                                                                                                        SHA1:205CBCC20ADCCCF40E80AA53272FBA8CD07389CA
                                                                                                                                                                                                                        SHA-256:4B073F08F0C8C035974B5EC43AA500F8BDD50E6CFE91A2FB972A39E0F15ECEDD
                                                                                                                                                                                                                        SHA-512:3CFD4501556845141EE9B461C831CA59779AD99F0E83E8D03433DE78D774378E87DE752DD9711C112A0C584259AD1DA6DC891D92F3F447F63A4D84263CD5BFCE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........4$..e.^...h.f...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.#...|.)...}.;.....C.....H.....P.....X.....`.....g.....n.....u.....v.....w.....|.......................&.....b....._.....0.....l....._..... ...............................................a.......................G.................r...........\.....|....._...........z.......................V...........n.....B...................................7.....4...../.......................".......................4.....p...........P...........E.....m.......................................................................'...........}.......................C.................j .....!....u!.....!.....".....#....\$.....$....K%.....%....R&....{&.....'.....'.....'.....'.....(....b).....).....*....'+.....+....t,.....,.....-....9.....|............/....W0.....0.....0.....1.....2....33....f3.....4.....5.....6.....6.....7.....8....<9.....9....|:....H;.....;.....;.....<....s=.....=.....=.....?.....?.....@
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):681555
                                                                                                                                                                                                                        Entropy (8bit):4.658620623200349
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E75086A24ECAA25CD18D547AB041C65A
                                                                                                                                                                                                                        SHA1:C88CE46E6321E4A21032308DFD72C272FB267DBD
                                                                                                                                                                                                                        SHA-256:55BE8A5ED9FB9C129AC45B7FC99574B9907350AFD024BAA5D07525F43E995F6B
                                                                                                                                                                                                                        SHA-512:01D7FDD90B8D0D3779B8442250E2AA767481B2E581F880BF9C3DCBB15FCE52E477B1881F3704FBCB3172DB77DB10241BCB24851BFE30066D1E9B66244B3C6877
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.........$..e.....h.....i.....j.'...k.6...l.A...n.I...o.N...p.[...q.a...r.m...s.~...t.....v.....w.....y.....z.....|.....}.........................................................................+.....D.....].....z.....?...........~...........).............................O.................T...........#.....E...........:.......................w.................W................./...........F.................V...........5.....T...........K.................3.............................o...................................E.........../.....a.....t.............................z...........,.....?...........5.....v.................q.................5.......................r.................1...........X.................I.......................y.................$.................k...........).................!.......................#.................7.....P...........e.......................e.............................w...........W ..... ....$!....K!.....!....7"....g"....."....@#.....#....-$
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1167065
                                                                                                                                                                                                                        Entropy (8bit):4.308980564019689
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:1FF8A0B82218A956D2701A5E4BFA84EF
                                                                                                                                                                                                                        SHA1:56BB8218963E14ADCC435F2455891F3A0453D053
                                                                                                                                                                                                                        SHA-256:62E7C3ABC317931723BE11ADD3712DD15EAAB0A35A4D8E7DB0B6347104EC5733
                                                                                                                                                                                                                        SHA-512:3330D983401953AA5ED4856A8D10FFCBEEFC2A4E594CF850566A0AD38837BC1164870BB1270B6BBE5D7DD6FB1ECA29CDE85869A5C51808B901CDC282E04764E4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.........#..e.....h.....i.....j.....k.....l.%...n.-...o.2...p.?...q.E...r.Q...s.b...t.k...v.....w.....y.....z.....|.....}...............................................................................?.....j.............................................../.....j.........................................N.....}.....P...........^...........F...........A.....d.....K...........N.............................L.....&...........V...........f...................................L.....~.................{.................A.................y.....*.....}...........;...................................*.....[.................,.....K...................................j ..... ..... .....!....J".....".....".....#.....$....T%.....%....@&.....&....8'....d'.....'.....(.....(.....(.....)....6*.....*.....*.....+.....,.....-....c-......................%/.....0.....0.....1.....1.....2....i3.....4....B4.....5.....6.....7.....7.....9.....9....S:.....:.....;.....<....F=.....=.....>....N?.....?.....@.....@.....A....LB
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):526575
                                                                                                                                                                                                                        Entropy (8bit):5.518614920030561
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:0BD2F9847C151F9A6FC0D59A0074770C
                                                                                                                                                                                                                        SHA1:EA5313A194E9D99489E9F1D7B4DFC0BC986C8E17
                                                                                                                                                                                                                        SHA-256:5F2F1AA2E2EC78F375084A9C35275E84692EE68A1E87BBEF5A12A2C0FCF7F37A
                                                                                                                                                                                                                        SHA-512:0032C0B41FDF769DAA1AF23C443D4195B127DF9EA8621174F1AABDBAFAE4954383095FA1EEAD14FC458188B8837BBE9AECA0D5338E4D47F10D976FBED8609496
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........F$s.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.)...y./...z.>...|.D...}.V.....^.....c.....k.....s.....{.................................................................k...........Y.....z...........F.....~...................................e.......................y.......................m.......................l................. .................q................._.........................................A.............................4.......................j.......................D.....f.....w.................*.....:.................4.....I.................&.....5.................8.....M................. .....0.........................................S.....n.................0.....M.......................3....................... .................E.....v...........!.....F.....\...........).....[.....t...........U.................M...........(.....:...........".....`.................G.....v.................$.....B.....T...........0.....n.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):566819
                                                                                                                                                                                                                        Entropy (8bit):5.6387082185760935
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4C27A1C79AB9A058C0A7DFFD22134AFD
                                                                                                                                                                                                                        SHA1:5F0A1B34E808B91ADB1E431E462D9FCF82F4FFF2
                                                                                                                                                                                                                        SHA-256:AD98C0A367B51EB217E69D66FA6A946946E85EC8452FC5A7AE0F179F35BE28C3
                                                                                                                                                                                                                        SHA-512:0F066DB5905EB24B6CB4FBC7C81F017B43AFB7A6E975886644D871E979406B990509905D100653496EE2D20969A77434B702FF1EA5D348274AE54EA597A91D5E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.........$..e.....h.....i.!...j.+...k.:...l.E...n.M...o.R...p._...q.e...r.q...s.....t.....v.....w.....y.....z.....|.....}.........................................................................+.....A.....V.....j.................9.....W...........N.................*.................*...........".....X.....q...........K.....r.................Y.................?................."...........I.................7.......................k...........'.....7...........:................./.................:.................Z.....w...........O.....v.................f.................5.................(...........2.....u...................................M.................0...........6.....x...................................m.................)................. .....I.................O.....g...........c.................O.......................E.......................r...........'.....H...........v.............................l...........7.........................................5...........& ....q
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):466959
                                                                                                                                                                                                                        Entropy (8bit):5.379636778781472
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:1466C484179769A2263542E943742E59
                                                                                                                                                                                                                        SHA1:18E45A08661FD6D34BADE01CDB1E1D5184BA2B67
                                                                                                                                                                                                                        SHA-256:C331293D16B16B08DEF73BE73437845D58C593941320C547A377DB423749AEBB
                                                                                                                                                                                                                        SHA-512:ABC54D5CAAA663578F064E43CC0465BEB97EFC46991936708EBF3FCD64BD007E47072AB4834A5361B21F064BB0F6527E247BC2C2F0DFB8336F50C2FF3E15A59C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........ $..e.6...h.>...i.O...j.[...k.j...l.u...n.}...o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.........................'...../.....6.....=.....D.....E.....F.....H.....V.....c.....s.................k................. .....l.......................l.................-.......................0.............................R.....s.................I.....x.................T.......................@.....j.....w.................L.....Y.................Z.....m...........H.......................%.....@.....Q.............................c.......................<.......................#.....t.......................L.....x.................%.....R.....^.................>.....K.................5.....G.............................J.......................".....h.......................L.....}.................#.....=.....K.................+.....:.................2.....K...........C.......................u.................,.....|.......................C.....b.....r...........1.....h.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):522800
                                                                                                                                                                                                                        Entropy (8bit):5.284113957149261
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7767A70358D0AE6D408FF979DF9B2CD4
                                                                                                                                                                                                                        SHA1:9C57A5B068DC12AAF1591778DEF5D3696377EDAB
                                                                                                                                                                                                                        SHA-256:672908E77E9EACA793654C8E630442099DE3BE772FD3230A9C4045CAFBCC0B1E
                                                                                                                                                                                                                        SHA-512:913AA8C49D04CD84706D08A88453D1ED36FDE6A00F7C1DF63DECEA99316A8A234924457C0C50937329B3979E437B1C2D7796E63ADF209505E212FDCEAE3BFDB5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........-$..e.P...h.X...i.i...j.u...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.$.....,.....1.....9.....A.....I.....P.....W.....^....._.....`.....b.....u.......................E...........3.....O.................V.....g..........._.................o...........#.....L.............................k.......................n.................2...........*.......................w.................5.......................R...................................c................./.....[.....y.................=.....K.............................x.................*.............................`.......................4.............................^.........................................B.............................F.....\.....r........... .....L.....a...........=.......................b.......................8.....c.....v...........[.................c...........S.....j...........d.................[.................).....v.......................X.............
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):634636
                                                                                                                                                                                                                        Entropy (8bit):5.718480148171718
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4A4AF69546DCF65F2D722A574E221BEA
                                                                                                                                                                                                                        SHA1:EE51613F111CF5B06F5605B629952EFFE0350870
                                                                                                                                                                                                                        SHA-256:7AD195AF107F2A394BAB527C3E84E08F3B7748076F23459F084CF0E05DD29655
                                                                                                                                                                                                                        SHA-512:0E93F6B22F7C9176EFC9D49901BFBD281FA5AC3632780DFA76CE597CADD8C1CF570A9163A86BC320BBFBD354F48288DBEC5E36A6088999B00A3561D302A96D03
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........n#K.e.....h.....i.....j.....k.....l.....m.....o.%...p.2...q.8...v.D...w.Q...y.W...z.f...|.l...}.~...............................................................................................6.....W...........}.................l........... .....8...........c.......................B.................W.......................x...................................7.....V...........e.................=.......................].......................{...........#.....2...........y.................`...................................<.....W...........j.................y...........e...................................h...........(.....:...........%.....a.....p...........{.................}...........m..................................._...................................Z.....x.............................o...................................:.....U...........*.....d.....z....."...........*.....?...........X.................`.................@.................g............ ..... ..... .....
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1256908
                                                                                                                                                                                                                        Entropy (8bit):4.247594585839553
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6A41A5AB03A22BDAEC7985B9A75EC11A
                                                                                                                                                                                                                        SHA1:6BB02DF557BD6522E02FE026C0243BEB9332B2E5
                                                                                                                                                                                                                        SHA-256:E22873652AC7D9D18E47DAE838D121B5644EDA4C67F7B0BC110733BF7E931FEA
                                                                                                                                                                                                                        SHA-512:BCA661D802D29463A847AC77EB8D5DFA41C31455E7314049CA26555957DCA3BE33701C074F7ED26D2C375A0A9C5F8A93461007B8D74F5ED3BD27C02E5DB170A5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........O$j.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.;...y.A...z.P...|.V...}.h.....p.....u.....}.................................................................W...........".....V.....W...................................n...........b............................._.......................<.....)...........s.......................).............................1.....7...................................[.................................................................*.....u...........f...........K.....^........................ ..... .....!..../"....i"....=#.....#....r$.....$....I%.....%....l&.....&....p'....((.....(.....(.....)....N*.....*.....*.....,.....-.....-................./.....0....W0.....0....z1.....1.....1.....2....Y3.....3.....4....@5.....6.....6.....7.....8.....8.....9....V9.....:....R;.....;....1<.....=....B>.....?....]?.....@....DB....BC....wC.....D.....E.....F....$G....\H....AI.....I....4J.....K.....K.....L....PL.....M....lN.....O
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):532715
                                                                                                                                                                                                                        Entropy (8bit):6.0824169765918725
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:5FD9942F57FFC499481947DB0C3FDFA7
                                                                                                                                                                                                                        SHA1:4D60AB21305902877467FF6151C1B7AB12553AAE
                                                                                                                                                                                                                        SHA-256:09E279860E20E9E559945940E29446CAD4273D05C5F3F15D0BAD664A1D5749F2
                                                                                                                                                                                                                        SHA-512:97953E580588C07769F1BD0002E2DF648FFCE5B246D2359E4475EDCFA1CD6E7286BAF168A115D7A65686B2151C313B6FD0C271E40B1F9DD4132F2F39904FE8D4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........O#j.e.....h.....i.....j.....k.....l.....m.....o.....p.....q.....r.....s.....t.....y.#...z.2...|.8...}.J.....R.....W....._.....j.....r.................................................................].................5.................O.....b...........F.......................p.................'.......................,.......................;.......................L.......................e.......................Y.......................X...................................Q.....h.................>.....U................. .....0.........................................-.....I.................A.....Q.................L....._.................K.....[.................J.....Z...........O.......................Z.....{.................U.....}.................`.................%.......................J.............................h.......................\.................+.......................m.........................................'.............................x.........................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):573015
                                                                                                                                                                                                                        Entropy (8bit):5.63016577624216
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:8745B87D09D9ECC1112C60F5DD934034
                                                                                                                                                                                                                        SHA1:2F411E4EEF0E656CAC0C755FECE1AD2531CB689E
                                                                                                                                                                                                                        SHA-256:D546C994C81510122E7B2359DA50F694E1F0CA4081830404E16187A5CF4D4E0D
                                                                                                                                                                                                                        SHA-512:27B658C153A01AABB9595C5B1059567E535EDFC8F8187B89316D2C85694DE32696D209CFDD2A32C4826DFB1E50AC692937156563EE190E68DB358C40F9AAE15F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........+$..e.L...h.T...i.e...j.q...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}. .....(.....-.....5.....=.....E.....L.....S.....Z.....[.....\.....^.....l.....y.................4...........".....=...........S.................M...........'.....A...........8.....p...................................A...................................B.....g...........z.................R...................................;.....K...........c.................T...........2.....P...........2.....Y.....t...........W.........................................E...................................D.....S...........Q.........................................S.............................B.................&.......................t...........1.....Y...........K.................+.........................................'...........N.................A.................,...........q.................d...........&.....F...........x.................(.......................H ..... .....!
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):570683
                                                                                                                                                                                                                        Entropy (8bit):5.624052036286866
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E16B0B814074ACBD3A72AF677AC7BE84
                                                                                                                                                                                                                        SHA1:10744490B3E40BEB939B3FDCA411075A85A34794
                                                                                                                                                                                                                        SHA-256:46B5C09AA744AF0F660C79B0CDBDE8C8DBDD40A0BA1A23AAF28D37ECC4211DC5
                                                                                                                                                                                                                        SHA-512:70EA9DFAC667C0992AE0E95815A47EB8E779BAAE1215E733AFE84EEE26D3BA754AD838C12E9AEE3114D7BBE11CD21B31C550F5CAFE6C5E838B69E54C6174EF18
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........O$j.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.;...y.A...z.P...|.V...}.h.....p.....u.....}...................................................................................Z.................G.................%...........Z.................F.................6.................Q.....\...........Q.........................................|.....#.....t...................................W.................0...........T.................B...........8.....Y...........$.....J.....`...........-.....V.....h...........;.....b.....v.............................G.......................r.........../.....>...........'.....Z.....k...........c.................@...........3.....K.................).....>...........=.....t.................c.................(.................2.......................8...........<.....q.........................................:.................8...................................N.....^...........0.....K.....m............ .....
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1307271
                                                                                                                                                                                                                        Entropy (8bit):4.279854356980692
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:309E068B4E15157486D095301370B234
                                                                                                                                                                                                                        SHA1:D962CDAF9361767045A928966F4323EAD22D9B37
                                                                                                                                                                                                                        SHA-256:4F2C19B7E94B695C5C5CAB95DEE6E49AE53C3337C351B5C665BCB6BA4E6AE909
                                                                                                                                                                                                                        SHA-512:6B1333946C7950D97D2DF29D063DB39A0EC5C0EEAA1ECA40743E4A6A0E4C972D897D3FF2BA837B53E31B8003F2C5C4BACCB7A4AB4B50C6CB47DF39AD7B8E05E7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........N$k.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.,...w.9...y.?...z.N...|.T...}.f.....n.....s.....{...........................................................$.....d.................Z.....C.......................W...........%.....r.....a.......................}.................n...........................................................I.................m.......................l.......................5.....y.............................^.............................j.......................|............ ..... .....!.....!....*".....#.....#....V$.....$....n%.....&.....&.....&.....'....n(.....(.....).....*.....*....W+.....+....c,....+-.....-.....-...........0.....0.....1.....1.....2....!3....Y3.....4.....4.....5....T5....06.....6.....7.....7.....9.....9.....:.....;.....;.....<.....=....Z=....|>....s?.....@....T@.....A....UB.....C....SC.....D.....E....yF.....F.....G.....H.....I.....I....-K....(L.....L.....M.....N.....N....eO.....O.....P.....Q.....R
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1075591
                                                                                                                                                                                                                        Entropy (8bit):4.313573412022857
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:69C36C23D6D9841F4362FF3A0F86CFDF
                                                                                                                                                                                                                        SHA1:C4C1F632EB8373107AEEBD6C26ECF036AEDA2B6B
                                                                                                                                                                                                                        SHA-256:6A794C2B08F8B046BE771DF33719536BDAF2371E3825D49A0E556958B781832D
                                                                                                                                                                                                                        SHA-512:8C1329BDB371677BC0A9D727A38591EDF32025BAE1E7EFE402D01C6A8BB5F647D827C59A18F40455D5C9C0482798525C98C3F1C8AC568AA886D7C1ED07D1580E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.........$..e.....h.....i."...j.....k.=...l.H...n.P...o.U...p.b...q.h...r.t...s.....t.....v.....w.....y.....z.....|.....}.........................................................................@.....b.................%.....]...........W.................J.............................:.....@.....=...................................&.................&.....F.....P.......................h...........o...............................................c...................................R..........._.................i...............................................J.................. .....!.....!....(".....#.....#....O$....{$....B%.....&....c&.....&....F'.....(...._(.....(....R).....*....y*.....*.....+.....-.....-................./...../...../.....0....61....l1.....1....Z2.... 3.....3.....3.....4.....5.....6.....6.....7.....8.....9....E9....u:....n;.....;....@<.....=....O>.....?....5?.....@.....A.....B.....B....MD....WE.....E....eF....nG....LH.....H.....H.....I.....J.....J.....K....5L....)M.....M
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):489457
                                                                                                                                                                                                                        Entropy (8bit):5.250540323172458
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A1253E64F8910162B15B56883798E3C0
                                                                                                                                                                                                                        SHA1:68D402D94D2145704DC3760914BF616CC71FC65D
                                                                                                                                                                                                                        SHA-256:E033BFAD6CD73EA7B001DFAF44B7102E3BBE2A1C418F005C149E4FB2565DB19F
                                                                                                                                                                                                                        SHA-512:ABD63713093049ECC8E24FD8145EAE065340058A3C38758A59EE8796FBED7E6CFBC54982D650889F1CEB54797060C7DDA12EEE2A963B14C5E907A110C2057DBE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........T$e.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v./...w.<...y.B...z.Q...|.W...}.i.....q.....v.....~........................................................................................._.....{...........:.....n.....~...........\.................#.......................=.......................1.......................3.......................Y.................*.....z.......................W.......................E.......................b.........../.....A.............................N.......................$.....x.......................r.......................z.......................p.......................^.......................Q.......................r.................!.....s.......................S.....w.................6....._.....p.................T.....w.......................#.......................$.................2.....K...........B.......................s.................,.............................P.....r.................0.....].
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):476208
                                                                                                                                                                                                                        Entropy (8bit):5.4272499712806965
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:622ED80836E0EF3F949ED8A379CBE6DF
                                                                                                                                                                                                                        SHA1:9A94CD80E747B88582470EF49B7337B9E5DE6C28
                                                                                                                                                                                                                        SHA-256:560B2F09C1B6E6BB7E6A5A5F9BF85A88BD2ACA054B7D4A5955D9C91B6D7CA67C
                                                                                                                                                                                                                        SHA-512:950627E74180E1451BB35AE4A7416AC14D42D67BBBB59DC51D7B69E4CEB61715F8F9B0EB9D7F35FCEFD4D43FABE5CE2103F1AF3709CAE6733C25AC19E6339A83
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........2$..e.Z...h.b...i.y...j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|."...}.4.....<.....A.....I.....Q.....Y.....`.....g.....n.....o.....p.....r.....}.......................N...........A.....V.................X.....k...........z.................K.......................L.......................:.......................;.......................g................./...........<.........................................R.................1...........Q.......................\.....u.................1.....V.....f.................9.....I.................H.....\.................J.....Z...........".....T.....d.................@.....P.................<.....J...........4.....y.................B.....h.....{...........&.....E.....^.................-.....?...........,.....k.................V.....|.................b.......................i.................&.......................s...........9.....b...........*.....V.....i.................".....0.................).
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):491139
                                                                                                                                                                                                                        Entropy (8bit):5.362822162782947
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C8378A81039DB6943F97286CC8C629F1
                                                                                                                                                                                                                        SHA1:758D9AB331C394709F097361612C6D44BDE4E8FE
                                                                                                                                                                                                                        SHA-256:318FB294CE025BDA7636B062CA7B6A1FB1E30C485D01856159CB5DB928782818
                                                                                                                                                                                                                        SHA-512:6687FFE4DE0D5A2314743EB3134096292724163D4E0332D2F47922B4807B0CDE7C20E2D57D2662E403D801BC7A20BC247F5D0EDD787AB650E5766B49AF7D3C63
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.........$..e.*...h.2...i.C...j.O...k.^...l.i...n.q...o.v...p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}...............................#.....*.....1.....8.....9.....:.....<.....H.....X.....i.....{.............................X.......................|...........4.....J.................M.....d.................8.....G.......................).................8.....Y...........1.....h.................F.....{.................U.........................................\.................4.............................Y.......................-.....~.......................}.......................v.......................V.......................5.....a.....n...........*.....^.....m...........I.......................X.......................>....._.....v...........,.....T.....f...........8.....o.................=.....[.....o...........3.....e.....v...........H.....................................................E.....j...........5.....f.....{.................B.....R.................B.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):550453
                                                                                                                                                                                                                        Entropy (8bit):5.757462673735937
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:80C5893068C1D6CE9AEF23525ECAD83C
                                                                                                                                                                                                                        SHA1:A2A7ADEE70503771483A2500786BF0D707B3DF6B
                                                                                                                                                                                                                        SHA-256:0069648995532EFD5E8D01CC6F7DD75BD6D072E86C3AE06791088A1A9B6DACC4
                                                                                                                                                                                                                        SHA-512:3D1C41A851E1CF7247539B196AD7D8EE909B4F47C3CFB5BA5166D82CDA1C38049B81A109C23FA6D887490E42EE587CC2A6BD96A3EA890267C089AC74710C755F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........6$..e.b...h.j...i.{...j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|."...}.4.....<.....A.....I.....Q.....Y.....`.....g.....n.....o.....p.....r.............................X...........S.....o...........=.....w...................................i...............................................z.................$.................1.....W...........M.................*.......................@.......................l...........0.....L...........].................9.....v.......................E.....h.....x.................,.....:.................<.....P.................>.....P.................6.....F.......................-.........................................e.....}.................4.....K.......................;.................+.....@.................a.................+.....I.....`.................9.....U...........2.....}...................................w...........'.....R.................9.....J.............................v.............
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):516256
                                                                                                                                                                                                                        Entropy (8bit):5.426294949123783
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3BA426E91C34E1C33F13912974835F7D
                                                                                                                                                                                                                        SHA1:467A1B05BAD23252A08EE22E6B9EBB4404F6A0F0
                                                                                                                                                                                                                        SHA-256:CB66D88D3B3938FE1E42C50ECB85CEDB0D57E0F0AB2FA2A5FC0E4CDEA640E2B7
                                                                                                                                                                                                                        SHA-512:824A4301DC4D935FF34CE88FAA0354440FC1A3A8E79B0F4B0B2DCC8F12542ECEF65828FB930EDF5B35BF16863296BBAE39E9306962B4D3CFA9F6495AC05BDEF4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........9$..e.h...h.p...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.$...|.*...}.<.....D.....I.....Q.....Y.....a.....h.....o.....v.....w.....x.....}.............................d...........L.....h.........../.....h.....x.............................w.................(.....y.......................^...................................:.....j..........._.................:......................._...................................K.....d...........p.................5.............................q.......................n.......................w.......................p.......................O.....}.................).....W.....a.................V.....g...........b................. .....j.......................;.....a.................=.....U...........N.................2.....W.....p...........8.....p.................S.................@.................0...........1.....{.................X.......................0.....V.....k...........C...................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):518861
                                                                                                                                                                                                                        Entropy (8bit):5.4029194034596575
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4D7D724BE592BD0280ED28388EAA8D43
                                                                                                                                                                                                                        SHA1:8E3C46B77639EB480A90AD27383FBB14C4176960
                                                                                                                                                                                                                        SHA-256:4724D82866C0A693C2B02D1FFA67D880B59CDB0D3334317B34EC0C91C3D3E2A2
                                                                                                                                                                                                                        SHA-512:D05388F66C50E039F7D3393515740F6B2593F9C0EF8651F9CDE910C5FF06656E0D22FDB066B22665289EE495837EA16CC085ECB3F85B0F6FB498AECDAA19ADF7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........I$p.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v."...w./...y.5...z.D...|.J...}.\.....d.....i.....q.....y.......................................................................u...........Z.....u...........@.................).................$.................S.....w.................D.....T.................(.....:...........(.....j.................x.................H.......................g...................................9.....N...........D.......................p.......................^.......................a.......................q.......................r.......................U.............................[.....e.................P.....a...........?.......................O.....y.............................?.................0.....J...........#.....p.................9.....c.....u...........#.....Y.....n.........../.....}...............................................G.....k...........N.......................B.....g.....|...........J.......
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):537125
                                                                                                                                                                                                                        Entropy (8bit):5.4566742297332596
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4F1C0A8632218F6FEF6BAB0917BEB84F
                                                                                                                                                                                                                        SHA1:05E497C8525CB1ADE6A0DAEFE09370EC45176E35
                                                                                                                                                                                                                        SHA-256:9C19835F237B1427000D72C93703311CFCBEFF6C2B709474B16DB93E629BC928
                                                                                                                                                                                                                        SHA-512:A7CDF94F79CD888BB81FD167F6B09BF1BEF2C749218869E5A12A0A3B2C2506D1A63F64B63D8E48EA49375636041C639082563BF9D526FE44003FC5A5E8D50E9D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........0$..e.V...h.^...i.o...j.y...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.(.....0.....5.....=.....E.....M.....T.....[.....b.....c.....d.....f.....u.......................3.................+.................%.....9...........@.................1.......................Q.......................4.......................C...................................>.....b...........@.......................d.........................................p...........@.....n.................+.....H.............................h.......................M.......................J.......................7.............................].......................E.....t...................................?.............................W.....w.................\.................).......................f.......................W.........................................'...........$.....y...................................f.......................j.......................l...........+.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):878725
                                                                                                                                                                                                                        Entropy (8bit):4.848685093578222
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3A3D0D865A78399306924D3ED058274E
                                                                                                                                                                                                                        SHA1:AA1A42DB6021666B2297A65094D29978792CE29B
                                                                                                                                                                                                                        SHA-256:EAB4C32FEBE084CC7A3A272CDA008B69D6617ED6D042376B0316BE185B9E66FE
                                                                                                                                                                                                                        SHA-512:ACA8C87D0B2BB35A325726F7774F8A0232B99C8EFE0F948AB68210958E23B95E9D9026A9430D96FC2D5CEBA94815F4217896EF877C9A6E1D0E56F73533FB1D12
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.........#/.e.....h.....i.#...j./...k.>...l.I...n.Q...o.V...p.c...q.i...r.u...s.....t.....v.....w.....y.....z.....|.....}.........................................................................9.....V.....n...........V.......................g...........i...........l.....).................g...........,.....f.......................@.................6.....M......................./....."...........l..........._...........D.....y..... .................&.......................5.....9.....3.............................B.................r.................D...................................=.....b.........................................E.....\...........Y.................'...................................D.....n...........j.................9.......................a...........i...........v...........t...........a........................ ....,!....l!.....!....j"....."....R#....|#....O$.....%.....%.....%.....&....x'.....(....Q(.....(....z).....).....)....]*.....*.....+....$+.....+.....,.....-
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):553886
                                                                                                                                                                                                                        Entropy (8bit):5.812150703289796
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A9656846F66A36BB399B65F7B702B47D
                                                                                                                                                                                                                        SHA1:4B2D6B391C7C2B376534C0AF9AA6779755B4B74E
                                                                                                                                                                                                                        SHA-256:02B65F48375911C821786D91698E31D908A4C0F5F4F1460DE29980A71124480E
                                                                                                                                                                                                                        SHA-512:7E23CAA89FF80BF799AC5353CEAF344CBED0393F23D15FCBE8DC24EE55757F417CEA3BFC30889FD2CB41951F9FA5629C2E64B46DD9617D4A85EFEF0A255246F6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........5$..e.`...h.h...i.|...j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.%...}.7.....?.....D.....L.....T.....\.....c.....j.....q.....r.....s.....u.............................h...............................................[.........../.....I.................S.....j...........9.....h.....{...........4.....].....q...........J.................?.............................%.....`.....y...........\................./.............................%.....v.................G.....g.....|...........=.....c.....u...........6.....].....o...........O.........................................".......................3.......................R.............................-.....x.................0.....K....._.................0.....E.................G.....W...........T.................).....w.................-.......................M.............................O.................J.........................................'.........................................E.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):532410
                                                                                                                                                                                                                        Entropy (8bit):5.486224954097277
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:BE49BB186EF62F55E27FF6B5FD5933F4
                                                                                                                                                                                                                        SHA1:84CFD05C52A09B4E6FA62ADCAF71585538CF688E
                                                                                                                                                                                                                        SHA-256:833F2E1B13381AA874E90B747931945B1637E53F2396A7409CCDA0A19CBE7A84
                                                                                                                                                                                                                        SHA-512:1808631559D3C28589D3F5A4B95554CEBC342DE3D71B05DDC213F34851BF802967BFFAC3D7668C487265EE245D1E26EFCE5D317EDBFBBEEB4BC2C9F122980585
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.........$..e.....h.6...i.G...j.Q...k.`...l.k...n.s...o.x...p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}...............................%.....,.....3.....:.....;.....<.....>.....P.....^.....n...................................y.................&...........2.....}.................h.......................g.......................Z.......................v.................O...................................3.....I.................T.....h...........b.................S...........$.....J.......................(.............................n.......................z...........$.....8.................2.....C...........).....j.................;.....i.....|...........?.....q.................[.......................g.......................L.....j.................G.......................~.................I.......................B.......................b.............................^.............................o.........................................j.......................x.......
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):818089
                                                                                                                                                                                                                        Entropy (8bit):4.779985663253385
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:AFA2DFBA3BD71FE0307BFFB647CDCD98
                                                                                                                                                                                                                        SHA1:CD7A5C54246E891981AEEEAA88D39EC9E3F2C594
                                                                                                                                                                                                                        SHA-256:1375353837629A20102C69BF62701EE5401BED84D3DC4845BED5EE43E4D322CF
                                                                                                                                                                                                                        SHA-512:CE8BBBDDC33CB6B8DF4AEE127A8987E6D8C1D0761AC5BD25D685310BAA2D377F239BDF06F2C04B54295CF8FD440697A69A040644D5A7C0395C4F71A0252B8E87
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........=$|.e.p...h.x...i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.,...|.2...}.D.....L.....Q.....Y.....a.....i.....p.....w.....~.........................................).................W...........O...........\...........z.....E...................................3...........b.................a.................5.......................1.....1...........v...........|...........{...........`...........Y.....~.....d...................................S........... .......................{...........(.....K...........H.................c...........d...........3.................)...........B.................D.................(...........W.......................E.................~...........'.....O...........^.................~ .....!....]!....z!....J"....."....=#.....#....0$.....$.....$.....%.....%....P&.....&.....&.....'....1(.....(.....(.....).....*....5+....S+....A,.....,....Z-.....-....^...........=/....^/...../....Y0.....0.....0.....1....'2.....2
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):479512
                                                                                                                                                                                                                        Entropy (8bit):5.541069475898216
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:09592A0D35100CD9707C278C9FFC7618
                                                                                                                                                                                                                        SHA1:B23EEF11D7521721A7D6742202209E4FE0539566
                                                                                                                                                                                                                        SHA-256:9C080A2F6D4EDF0E2E94F78550B9DB59ADF5B1B9166DE2BAE496E6ABB6733304
                                                                                                                                                                                                                        SHA-512:E0760B3F227A3E7EAEB4816B8E02BEE51C62730D24403724D66B36BCCBC0BDCD56DF9EAB28B073AB727EE12C8856A858E52A9803E1A1C9164FCD3CF2F716D8AF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.........$..e.....h.....i.....j.%...k.4...l.?...n.G...o.L...p.Y...q._...r.k...s.|...t.....v.....w.....y.....z.....|.....}.........................................................................#.....5.....I.....]...........b.................).......................e...........2.....K.................T.....p...........&.....U.....e...........%.....V.....f...........J.........................................O.......................Y..................................._.....u.............................n.......................J.......................'...............................................(.............................z.......................j.......................h.......................|.................$.....w.......................M.....k.......................?.....Q...........).....f.................J.....i.................;.....c.....x...........1.....l...................................q.................?.................;.....N.............................p.............
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):504856
                                                                                                                                                                                                                        Entropy (8bit):5.34516819438501
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9E038A0D222055FED6F1883992DCA5A8
                                                                                                                                                                                                                        SHA1:8FA17648492D7F093F89E8E98BF29C3725E3B4B5
                                                                                                                                                                                                                        SHA-256:DDCA575D659545D80E715EB4176BBBBFBD3F75E24B223537B53740B0DCB282BD
                                                                                                                                                                                                                        SHA-512:FB70F97E08191DFEB18E8F1A09A3AB61687E326265B1349AB2EFF5055F57E177A496BF0EA3592B61C71FE1F73C9143CA1495B05226F36EB481024827CAE6DCC4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........4$..e.^...h.f...i.q...j.}...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.,.....4.....9.....A.....I.....Q.....X....._.....f.....g.....h.....m.............................?.................$.................2.....D...........7.......................P.......................A.....l.....{...........&.....U.....c...........0.....d..................................._.......................m.......................n.............................*.......................J.....r.......................>.....G.........................................A.....O.................4.....F.................G.....R.................).....6.................).....2.................\.....u...........(.....T.....p...........2.....c.................D.......................l.................B.............................j.................+.......................j...........?.....S...........5.....x...................................P.......................r...........%.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1298313
                                                                                                                                                                                                                        Entropy (8bit):4.058495187693592
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:36104CB0D5E26E0BBB313E529C14F4B4
                                                                                                                                                                                                                        SHA1:69A509DEE8419DA719DCF6DE78BFE0A6737508C5
                                                                                                                                                                                                                        SHA-256:DC28C869A143424F71EDCFDB08B56DA31C2EC96E9D608535FFA7DC0B0842B7D8
                                                                                                                                                                                                                        SHA-512:D46ED1AA19EB298BC4C3D61EFC28D80753D6B551F01808E6158A0869FAAE8755DF61D4B4BAFF1310DD09FCFC385ABA67E1AA7D61BBE399DF7BB2D483EBE0FEFF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.........$..e.(...h.0...i.A...j.M...k.\...l.g...n.o...o.t...p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}...............................!.....(...../.....6.....7.....8.....=.....k.................:...........5...........$.....v...........`...........(...........Z.................%.............................O...........j.....L.........................................m...........u...................................;.....c...........7.................................................................8 ..... ....m!....I".....".....".....#.....$.....%....9%....d&....n'.....(....L(....C)....4*.....*.....*.....+.....,....3-....a-....Z.....J/...../...../.....0.....1....Z2.....2.....3....:5.....6....Z6....U7....=8.....8.....8.....9.....:.....:....F;.....<.....=.....=.....>....E?....S@.....@....[A....3B.....B....IC.....C.....D.....E....[F.....F....+H....>I.....J....pJ....\L....FN.....O.....O....DQ....QR.....S....{S.....T.....V.....V....'W....+X.....Y.....Y.....Y.....[....9\.....\
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1199612
                                                                                                                                                                                                                        Entropy (8bit):4.314031920337284
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:98714389748A98ECC536CD2F17859BDF
                                                                                                                                                                                                                        SHA1:07761AA31588F30C2CED4A1E31FE99DDC43A5E8D
                                                                                                                                                                                                                        SHA-256:8A81B1A5457407E49D6372677938E7A2D28DFCA69F555FEDC8A2C9C09C333A65
                                                                                                                                                                                                                        SHA-512:38CC4F064BD874EEC9DBFAB4C2A83A487FBCD89CEFB40BE4213C42231BC48AF9255341C9D325EE059BC50EE533898C5FA22CD3B3927A8E045049DEF3C5DFB2C6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........N$k.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.....s.....t. ...v.5...w.B...y.H...z.W...|.]...}.o.....w.....|.......................................................................X...........J...........|...............................................f.........................................~.............................Y.............................A.............................d.....X.........../.....k.....b...........5...............................................'.......................L.....u ....:!.....!.....!.....".....#....*$....k$.....%.....&....6'.....'.....(.....).....*...._*.....+....P,.....,.....-....'...........m/...../.....0.....1...."2....f2.....3.....4....R5.....5.....6....G7.....7.....7.....8....I9.....9.....9....{:....0;.....;....)<.....=.....>.....?.....?.....@....bA.....A.....B....JC....(D.....D.....D....DF.....F.....G.....G.....I....@K....qL.....L....4N....EO.....O....pP.....Q.....R....?S.....S.....T....^U.....U.....V....`W....[X.....Y
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1008989
                                                                                                                                                                                                                        Entropy (8bit):4.356501290091745
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:56F29DE3465795E781A52FCF736BBE08
                                                                                                                                                                                                                        SHA1:EAA406E5ED938468760A29D18C8C3F16CF142472
                                                                                                                                                                                                                        SHA-256:529C561747BF8B6206BE4F8BCF287A1D15E1B14A33113242DDAD5E035CA37BE6
                                                                                                                                                                                                                        SHA-512:519B5B3CC7032B2AF856456EEC25019B3A6A7F2A6DB7A0318CF87C41E08C6F6BFA73E239939B0DA16972C1D357FF06177765D875E19742D23E99A95FD4AC5416
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........i#P.e.....h.....i.....j.....k.....l.....o.....p.....q.....r.....s.0...t.9...v.N...w.[...y.a...z.p...|.v...}.....................................................................................'.....{.......................^...........e...........f.................s...........I...........]...........P...........r.................{...........D.....]...........;...........$.................,.....}.....K...........v...........e...........r...........m.....................................................E.......................P.......................:.......................B.......................b.......................s.......................X.......................S..................!.....".....".....".....#....0$....|$.....$....j%.....%....5&....l&.....'....z'.....'....!(....A).....).....*.....*.....+.....,....H,....x,....M-.....-....6.....l.....k/...../....o0.....0.....1.....2....>3...._3.....4.....5....c6.....6.....7....n8.....8.....9.....9....f:.....:.....:.....;.....<....D=
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):515329
                                                                                                                                                                                                                        Entropy (8bit):5.616482888977033
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:46CA9EE922C3C175DE466066F40B29CE
                                                                                                                                                                                                                        SHA1:5563E236A15CD9CC44AE859165DF1E4E722936C7
                                                                                                                                                                                                                        SHA-256:BD8B1441FD2057F0B61512CC0AA23DFD2619560CF886B4D453FA7472E7153A3F
                                                                                                                                                                                                                        SHA-512:45AA2D6896568751C2F986ABD281EA07CB731880DF8F28F2F0AEFD95736F41B1E005D8DFB6F0AEF0CED6CEF94154D34FD0DA2CB7F0B0C66D9C085F5C47F32605
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........c$V.e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.%...s.6...t.?...v.T...w.a...y.g...z.v...|.|...}...........................................................................................)...........L.................+.......................e........... .....;.................7.....J.......................)......................................... .....B...........5.....x.................Z.......................Q.....{.................w.................Q.................!.......................'.......................&....................... ................."...../.................5.....F.................9.....F.................2.....>.................7.....D...........I.......................v.......................i.......................P.......................q.................-.....z.......................m.................,.............................*.................B................."...........(.....n.................N.....~.................l.......
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):876131
                                                                                                                                                                                                                        Entropy (8bit):4.88404350774067
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:1365ABDD1EFB44720EA3975E4A472530
                                                                                                                                                                                                                        SHA1:8421FC4905C592EB1269C5D524AA46866D617D3C
                                                                                                                                                                                                                        SHA-256:29AB0F7EE69FB7A1E1E54DD2A3746D2CFEAAA71AE5971EE30AA8E2E0F6556FA5
                                                                                                                                                                                                                        SHA-512:2E806A9BEA864E689BBD1D78B800DFDBC6E4109320F9A4790E52010BFDEC20C7644655A6FE3BABDE0B84D9580208CB78EF1FA0DB3476F8676C17A13D130296C7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.........#..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.'...s.8...t.A...v.V...w.c...y.i...z.x...|.~...}.....................................................................................1.....s.....W.......................r...........x...........m.....!.......................<.............................n...........,.................-...........|.............................=.....y.....+...........%.....K...................................w.............................N...................................r.................O...........N.................^...........\...............................................h...............................................R.....m.....f.....6.............................W.....y...........O.....x...........K...........j...........z .....!.....!.....".....".....#....R#.....#....&$.....$.....$.....%.....%....s&.....&.... '.....(.....(....~).....).....*....Q+.....+.....,.....,....Z-.....-.....-....[............/....4/.....0.....0....$1
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):765853
                                                                                                                                                                                                                        Entropy (8bit):5.17061834928747
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3FED15E64BEAFBA75DE61B08A45AE106
                                                                                                                                                                                                                        SHA1:E24953271D8C0254AD011D3A65B2C2FA57903681
                                                                                                                                                                                                                        SHA-256:B6E250C3F4FBAC3AF5FB8BB1C61CACAD8685D7F2A97063DE23BC22E91B7F2E27
                                                                                                                                                                                                                        SHA-512:3948D080135AFEB240815D43F7B5B8D407BA2830FF701D9B8343F2A72E610827EDAAB643444CDCEB86812ADFC9FB3FBA3AAD6DB7488843C2A04E92A3E63FE40D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:........1$..e.X...h.`...i.h...j.t...k.....l.....n.....o.....p.....q.....r.....s.....t.....v.....w.....y.....z.....|.....}.#.....+.....0.....8.....@.....H.....O.....V.....].....^....._.....d.....|.............................n.....................................................).....^.......................<...........G.................J.................9...........E.................~...........{...........\...........L.....k.......................,.................9.....e.....C.......................>...................................8.....Z...........C.................;.................-...........L.................N.................1...........-.....y.........................................s.......................*.....p........... .......................i...........).....J.......................L...........M ..... ..... ....Y!.....!....4"....Z"....,#.....#....&$....W$....'%.....%....^&.....&....f'.....(.....(.....(.....)....3*.....*.....*....]+.....+.....,....F,.....,....z-.....-
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):609259
                                                                                                                                                                                                                        Entropy (8bit):5.796202390024141
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:CD741C24AF7597E0DC11069D3AC324E0
                                                                                                                                                                                                                        SHA1:2A883DFBCF48D5093D70D4B77BBFFFA521287334
                                                                                                                                                                                                                        SHA-256:13E982DC4B2B1AEE093E96BA27E02258C2B815CBB062006A4396BB3A3E6A84B1
                                                                                                                                                                                                                        SHA-512:6D27998E25B57FF0CE08C3590B69031038CBA390E68333A83514022B2C56B689AF8AD9715302824027864B5320852E9AB77D74E3B8A90DC66DF59F48CEB528C9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.........#..e.....h.....i.....j.....k.....l.....n.....o.....p.....q.....r.*...s.;...t.D...v.Y...w.f...y.l...z.{...|.....}...........................................................................................;.......................-...........A.................[...........O.....u...........v.................6.......................+.......................}...........G.....y.....9...........K.....y.............................z...........?.....V...................................T.................X.......................r...................................9.....J...........H.......................}.................'.......................<.......................O.............................Z................._.................*.................)........... .....V.....v.......................j...........N.................3...................................O.....v................./.....C.......................@...........) ....^ ....w ..... ....J!....}!.....!..../".....".....#....8#
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):441207
                                                                                                                                                                                                                        Entropy (8bit):6.685712707138377
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:99E6ACFB46923C4F8B29058E9EE6166B
                                                                                                                                                                                                                        SHA1:AF06C42E5F3578ADBC4F0BD7262DC6775FDD351F
                                                                                                                                                                                                                        SHA-256:9D8498875263B19552A982D1850F2F942FF44AF4E323BC5A3A67C34413994D95
                                                                                                                                                                                                                        SHA-512:4FDF5186FC2FC68210C2BE91F5B821F0979CA67D6C9B8915C14E7A20D3CE2548EB2660D5F9F398CF6C585A5C0725FA34FD3670F416F7C8A4F009C729BCF02988
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.........#..e.T...h.\...i.d...j.g...k.v...l.}...m.....o.....p.....q.....r.....s.....t.....v.....w.....|.....}...............................(.....-.....5.....<.....C.....E.....J.....S....._.....q.................v.................1......................./.......................:.......................>.............................c.......................D.....j................._.......................n.......................T.....}.................@.....o.................V.......................5.....O.....i................."...........x.......................U.......................].......................=.......................".....s.......................L.....u.................g.......................W.....w.................3.....X.....o...........&.....J.....\.................=.....].............................y.......................y...................................N.....`...........,.....d.....y...........).....O.....^.............................|.......................x.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):439630
                                                                                                                                                                                                                        Entropy (8bit):6.6906570508767995
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:BB7C995F257B9125457381BB01856D72
                                                                                                                                                                                                                        SHA1:21C55FF5CBC4F223C23D5A2FBCC9E051DB78A44C
                                                                                                                                                                                                                        SHA-256:F2299E03E99B0E9A9CACE3B1C72E6C8C5FE089487CA1C82F2AAF4273B62E37A2
                                                                                                                                                                                                                        SHA-512:5247C5DA6F00DF6241500524DDB162041A03649FA0AFCC11AD40E820814958768A2E11CE34E1250FDBF42B2459F8C06B00AE7442B537F0731A62C6724FC8D890
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.........#,.e.....h.....i.)...j.-...k.<...l.G...n.O...o.T...p.\...q.b...r.n...s.....t.....v.....w.....y.....z.....|.....}...................................................................%.....4.....C...........3.....q.................+.....T.....`........... .....R.....d.................M.....b.................3.....?.............................g.......................[.......................S.......................;.......................*.......................@.......................F.............................D.....d.....p.................2.....A.............................q.......................T.......................<.............................i.......................f.......................A.....[.....o.................!.............................u.......................^.............................h.......................P.........................................H.......................Z.......................$.....e.....z.................1.....X.....j...........#.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):275968
                                                                                                                                                                                                                        Entropy (8bit):5.778490068583466
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7EA1429E71D83A1CCAA0942C4D7F1C41
                                                                                                                                                                                                                        SHA1:4CE6ACF4D735354B98F416B3D94D89AF0611E563
                                                                                                                                                                                                                        SHA-256:EDEC54DA1901E649588E8CB52B001AB2AEC76ED0430824457A904FCC0ABD4299
                                                                                                                                                                                                                        SHA-512:91C90845A12A377B617140B67639CFA71A0648300336D5EDD422AFC362E65C6CCD3A4FF4936D4262B0EAF7BAE2B9624BCD3C7EEC79F7E7CA18ABE1EC62C4C869
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....L.X...........!.....,..........~K... ...`....... ..............................H.....@.................................$K..W....`...............................I............................................... ............... ..H............text....+... ...,.................. ..`.rsrc........`......................@..@.reloc...............4..............@..B................`K......H...........<x...............-..P .......................................i.)V.#c....e../.`...V....j>..*..?.LbrzKV.x.}...........[.f)..dD`..66.61[.z....W^....>F..r...#. ..g...T...P....Ss)ii.a.v.(0.....(1...o2...s....}....*...0..7........{....-%~....r...p.{....r9..p(3...(.....(.......(4....*.........//........{....*"..}....*..{....*....0..4..........%...(5....-.~....r?..p(....+...}.......,..(6....*........')........{....*..{....*"..}....*.*..{....*"..}....*.0..........
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1547797
                                                                                                                                                                                                                        Entropy (8bit):4.370092880615517
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:32AB4E0A9A82245EE3B474EF811F558F
                                                                                                                                                                                                                        SHA1:9F2C4C9EEB5720D765F2321ACD0FF9F8DD11E6A4
                                                                                                                                                                                                                        SHA-256:9BBF4D15F8FB11F7D2C032BD920D2A33B2C2CB8EF62E7E023049AF6132F5D6C1
                                                                                                                                                                                                                        SHA-512:A0574A170F69F9926C32BAF6119A16A381FEC9E881B304082859EE7CFF463570C78984EE14369C59CDB19E532B3ABF193D02B462F1B40D07214B6244150CD63F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:<?xml version="1.0"?>..<doc>.. <assembly>.. <name>log4net</name>.. </assembly>.. <members>.. <member name="T:log4net.Appender.AdoNetAppender">.. <summary>.. Appender that logs to a database... </summary>.. <remarks>.. <para>.. <see cref="T:log4net.Appender.AdoNetAppender"/> appends logging events to a table within a.. database. The appender can be configured to specify the connection .. string by setting the <see cref="P:log4net.Appender.AdoNetAppender.ConnectionString"/> property. .. The connection type (provider) can be specified by setting the <see cref="P:log4net.Appender.AdoNetAppender.ConnectionType"/>.. property. For more information on database connection strings for.. your specific database see <a href="http://www.connectionstrings.com/">http://www.connectionstrings.com/</a>... </para>.. <para>.. Record
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):342741
                                                                                                                                                                                                                        Entropy (8bit):5.496697631795104
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A58DB728B50E6B82CBDCAA0DB61D36B1
                                                                                                                                                                                                                        SHA1:7CD76526CB29A0FF5350A2B52D48D1886360458B
                                                                                                                                                                                                                        SHA-256:BA2F2AC6AE9BC67399728F25772A0EB3E840695395CC747ADF4B2F8B5D6D9A46
                                                                                                                                                                                                                        SHA-512:0DB9AFBDADA44364521D89BAB6055458125F4F3C8C1B09048EAFA4055A194231CCFFD82FCDADA9360AB2B19F472B893330EBFCB027391E7A0C2B1100FC51E673
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:..mirrors....(function(a,b){."use strict";.var c=a.Array;.var d=a.isNaN;.var e=a.JSON.stringify;.var f;.var g;.var h=b.ImportNow("promise_state_symbol");.var i=b.ImportNow("promise_result_symbol");.var j;.var k;.b.Import(function(l){.f=l.MapEntries;.g=l.MapIteratorNext;.j=l.SetIteratorNext;.k=l.SetValues;.});.var m={.UNDEFINED_TYPE:'undefined',.NULL_TYPE:'null',.BOOLEAN_TYPE:'boolean',.NUMBER_TYPE:'number',.STRING_TYPE:'string',.SYMBOL_TYPE:'symbol',.OBJECT_TYPE:'object',.FUNCTION_TYPE:'function',.REGEXP_TYPE:'regexp',.ERROR_TYPE:'error',.PROPERTY_TYPE:'property',.INTERNAL_PROPERTY_TYPE:'internalProperty',.FRAME_TYPE:'frame',.SCRIPT_TYPE:'script',.CONTEXT_TYPE:'context',.SCOPE_TYPE:'scope',.PROMISE_TYPE:'promise',.MAP_TYPE:'map',.SET_TYPE:'set',.ITERATOR_TYPE:'iterator',.GENERATOR_TYPE:'generator',.}.var n=0;.var o=-1;.var p=[];.var q=true;.function MirrorCacheIsEmpty(){.return n==0&&p.length==0;.}.function ToggleMirrorCache(r){.q=r;.ClearMirrorCache();.}.function ClearMirrorCache(r){.
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8226870
                                                                                                                                                                                                                        Entropy (8bit):7.996842728494533
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:F7EC58AEA756F3FD8A055AC582103A78
                                                                                                                                                                                                                        SHA1:086B63691F5E5375A537E99E062345F56512A22C
                                                                                                                                                                                                                        SHA-256:517418184EA974C33FFE67B03732D19B1234DCB9E5C1C2E9E94ED41B3BC1D064
                                                                                                                                                                                                                        SHA-512:C620C6E16BBCEE9BC607E6CA75D602C756276AC69E5F3761D82DE7728164133656A71A69043EB1A86CE3051FDE4327A47EFD41D1FF47C8385699CA67C423AD7B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:............f.6:..{..D..|..G..~. K.....]....._....=.....c...........9.....B.............................F.....K/.....2....54....r5.....6.....?.....@....jB.....C....hD.....E.....H....nj.....k.....r....@~...."..........W.....................;..../;'...2;P...7;....8;....C;....D;U...E;....F;....G;A,..H;.;..I;gK..J;.Z..K;.h..L;.}..M;y...N;{...O;z...P;....Q;8...R;....S;....T;C'..U;.=..V;.W..W;.m..X;....Y;....Z;D...[;....\;....];.....<.....<x....<.....<-....<\....<.....<.....<.....<.....<*(...< /...<+3...<.3..I=.3..J=.7..K=.9..R= >..S=.G..T=}V..[=;w..\=.x..]=.}..^=R..._=....`=....a=....b=....c=....e=:...f=.....=....=.....=....=`....=p....=.....=.....=.....=.....=.....=K....=.....=t....=.....=.....=.....=\....=Z....=.....=T....=[....=x....=.....=.....=D....=.....=.....=.....=l....=F....=.'...=j)...>.+...>l,...>_0...>.2...>.6...>.8..N>.\..O>~^..P>._..Q>%d..R>.k..S>.l..T>Tn..U>.p..b>.u..c>/y..d>.|..B@....C@....D@o...E@....F@W...L@Z...M@(...N@...O@....D.....D ....D ....D;....D.....D....D..
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):276319
                                                                                                                                                                                                                        Entropy (8bit):4.242318669799302
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:8234983533FA47D2A1D7710FF8274299
                                                                                                                                                                                                                        SHA1:E4C5793B6FE6A6C6C9D8E3921B3BC341AE3448D8
                                                                                                                                                                                                                        SHA-256:F95553D8066144CBB8A05EED1735C94A4B97A2E44E49F624C2302990A13017C9
                                                                                                                                                                                                                        SHA-512:1E7E201B0FF9AFA7821B5FFD0A36548A49CD4DBBABA5858E13DA35058670A5053723DD3544B2FD85C619F2B8FC9E5DB48DF977BB293E7BA7DE6F22CC8DAB28CA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.........X./j1N.11.8.172.9.......................................................@...y...........@..`....`....`....`b...`....`............B..............b........."..............B..............b...(Jb...)L.....@..F^.1..5.`.....(Jb...-P.....@..F^..`.....H...IDa........Db............D`.....-.D`.....D]D....D`......WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa............L...................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):26
                                                                                                                                                                                                                        Entropy (8bit):3.8731406795131327
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2C66F3C2190A84FAFD4449DAF6440EAC
                                                                                                                                                                                                                        SHA1:7B9E4C94329FE26C34E63AB8336227FD5EB553E9
                                                                                                                                                                                                                        SHA-256:58EB97E30289A3FCAE270DBCC01258A862936350CB0EF781AE76D6A9444C0155
                                                                                                                                                                                                                        SHA-512:62713209575426CE503605C6F451E9DFB025BE0295F0A453614862CE390F5987F0E16BAE6B37B4B1A7330A7CB5AA31249F8CF58DE37B8B701C16881E4E4E61C1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:start GamePall.exe OuWe5kl
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:MSVC program database ver 7.00, 512*4023 bytes
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2059776
                                                                                                                                                                                                                        Entropy (8bit):4.067542396670122
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:70F9EAEA8A2A604E59F72EDE66F83AB4
                                                                                                                                                                                                                        SHA1:0AB9EA1BFFDFF471EC22AB289C7FBC5E0CDF48BF
                                                                                                                                                                                                                        SHA-256:38A07BA75CC2BBDF715CA87D380A4E5A0DCFAF9C30C5ECD30F6107871D51825B
                                                                                                                                                                                                                        SHA-512:47DE4DAD93385A4907FADE307040FE026ED66989C0C9915AFC96CB2BC93DE5E106DC1274E4AD2382021C758C60FEDE06D68998CF3591E23E2951778CE09D6D4C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:Microsoft C/C++ MSF 7.00...DS................J..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):346624
                                                                                                                                                                                                                        Entropy (8bit):6.54104466243173
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7A53AD3E5D2E65C982450E7B7453DE8A
                                                                                                                                                                                                                        SHA1:99F27E54F1F61207C02110CAC476405557A8AD54
                                                                                                                                                                                                                        SHA-256:24FDDD6A367792A9D86D9060FC9AA459B5FB0F67804CB7D139A100D86BBDAFF8
                                                                                                                                                                                                                        SHA-512:2B5E5DB46FDC787CB46CDAEBFFC01586E248FBB864677B27AF03CDC33E956DEF51B3F836597E7092C4175CF605C44728C6F96B74BB2C9870E9715D4AF4C531A1
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L......_.........."!.........T............................................................@A....................................P....p...........................3..4.......................8........G...............................................text............................... ..`.rdata..............................@..@.data....4..........................@....00cfg.......@......................@..@.tls.........P......................@....voltbl......`...........................rsrc........p......................@..@.reloc...3.......4..................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2445312
                                                                                                                                                                                                                        Entropy (8bit):6.750207745422387
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:334C3157E63A34B22CCE25A44A04835F
                                                                                                                                                                                                                        SHA1:C6B05BD55BE9FED3B0C5077C5649E2A41C10DC08
                                                                                                                                                                                                                        SHA-256:3E307570B574469EC8BCF1CE6D5291DF8D627CA3812F05AACFEBBD3F00B17F89
                                                                                                                                                                                                                        SHA-512:11F538ADD05515861891892EBB90163B6540B72FEB380D64B4A0AA56C6415E3B71374557BF50D0B936712B1006F2B94D59BEBFBF18CBF93BB883D9055CAAEEE9
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L......_.........."!.....4 .................................................p*...........@A..........................#.. ....$.d....P)......................`).......#.......................#......."...............$.P............................text.../2 ......4 ................. ..`.rdata..\....P ......8 .............@..@.data...L....@$...... $.............@....00cfg....... )......>$.............@..@.tls.........0)......@$.............@....voltbl.M....@)......B$..................rsrc........P)......D$.............@..@.reloc.......`)......H$.............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):631017
                                                                                                                                                                                                                        Entropy (8bit):5.144793130466209
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:0794DF29DF8DFC3ECE5C443F864F5AEB
                                                                                                                                                                                                                        SHA1:BFD4A9A34BEB9751BC4203FB9A9172F1F05E5B16
                                                                                                                                                                                                                        SHA-256:3EE2237E9B14871165B051CCF892C8375E45B5F12841E02F4B9D37F5D5A03283
                                                                                                                                                                                                                        SHA-512:0D34E36F7455B977F086F04840FBA679284A619A7164A56B5C7FC2ADCB23A231B67A62101540EB07CF5C8192790266B08D2CC232D291621C331FE77C1F5E52C0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:..........d..<..11.8.172.9......................................................@...]!...S..y...-[..........`....`....`T...`b...`....`............B..............b........."..............B..............b...(Jb...)L.....@..F^.1..5.`.....(Jb...-P.....@..F^..`.....H...IDa........Db............D`.....-.D`.....D]D....D`......WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa...........WIa............L...........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4400640
                                                                                                                                                                                                                        Entropy (8bit):6.667314807988382
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7F913E31D00082338F073EF60D67B335
                                                                                                                                                                                                                        SHA1:AC831B45F2A32E23BA9046044508E47E04CDA3A4
                                                                                                                                                                                                                        SHA-256:B60E9818C4EA9396D0D2D2A4AC79C7DC40D0DFF6BB8BC734D0AB14ADC30FBF30
                                                                                                                                                                                                                        SHA-512:E1AC79C775CF9137283CD2C1AE1A45EC597E0351CDB9C11D483E2E1F8B00CC2BBC5807A50DED13A3A5E76F06C1A565EFF1233F4EC727B0C5F7AA3BEAEA906750
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....e.........."!.....$5.........P.-......................................PD...........@A........................8=?.~....\?.P.... B......................0B.X.....?.....................H.?......@5.............._?..............................text...T#5......$5................. ..`.rdata...a...@5..b...(5.............@..@.data...@N....?..x....?.............@....00cfg........B.......A.............@..@.tls....5.....B.......A.............@....rsrc........ B.......A.............@..@.reloc..X....0B.......A.............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):106
                                                                                                                                                                                                                        Entropy (8bit):4.724752649036734
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:8642DD3A87E2DE6E991FAE08458E302B
                                                                                                                                                                                                                        SHA1:9C06735C31CEC00600FD763A92F8112D085BD12A
                                                                                                                                                                                                                        SHA-256:32D83FF113FEF532A9F97E0D2831F8656628AB1C99E9060F0332B1532839AFD9
                                                                                                                                                                                                                        SHA-512:F5D37D1B45B006161E4CEFEEBBA1E33AF879A3A51D16EE3FF8C3968C0C36BBAFAE379BF9124C13310B77774C9CBB4FA53114E83F5B48B5314132736E5BB4496F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:{"file_format_version": "1.0.0", "ICD": {"library_path": ".\\vk_swiftshader.dll", "api_version": "1.0.5"}}
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):826368
                                                                                                                                                                                                                        Entropy (8bit):6.78646032943732
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A031EB19C61942A26EF74500AD4B42DF
                                                                                                                                                                                                                        SHA1:FDC6EA473234F153639E963E8EFB8D028DA1BE20
                                                                                                                                                                                                                        SHA-256:207706A3A3FAA8500F88CB034B26413074EFC67221A07C5F70558F3C40985A91
                                                                                                                                                                                                                        SHA-512:80F843E47FC2B41B17EF6EA1BB2BB04119B2417311599EC52120D9F9DF316B4D7B1DAF97EE5CDF2AE78CDB9475E5C65255A7F2AB2A9231804F6A82C83303FD19
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....e.........."!.....|..........@.....................................................@A...........................<!..$...P....p..............................l..............................................P................................text....z.......|.................. ..`.rdata..tr.......t..................@..@.data....7..........................@....00cfg.......P......................@..@.tls.........`......................@....rsrc........p......................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):211456
                                                                                                                                                                                                                        Entropy (8bit):6.566524833521835
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6D7FD214164C858BBCF4AA050C114E8C
                                                                                                                                                                                                                        SHA1:B8868DA6BB9A79EE7C9901A9BFAC580D5BAFCC96
                                                                                                                                                                                                                        SHA-256:3F58FB22BD1A1159C351D125BEE122A16BB97BABB5FCA67FDBD9AAAED3B302E6
                                                                                                                                                                                                                        SHA-512:0F8F2523C3A616AC7C72A1239B7E353F6A684FF75DA79D1CAF9B98A47FF6FE06329165825704C67C04E92073BA2C17D0FF339C57731DDF0F1489C2E97D1D0A14
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............^...^...^..._...^..._q..^..._..^..._..^..._..^..._..^k.._...^..._...^...^...^k.._...^k.._...^n..^...^k.._...^Rich...^........................PE..L...Ua.X.........."!.........(......c........0............................................@.................................x...<....@.......................P..T"......8...............................@............0..0............................text............................... ..`.rdata..`....0....... ..............@..@.data...............................@....gfids.......0......................@..@.rsrc........@......................@..@.reloc..T"...P...$..................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):176128
                                                                                                                                                                                                                        Entropy (8bit):6.489617687005425
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:17CB739C8FD07235FD29FBAAB85E7777
                                                                                                                                                                                                                        SHA1:BB8B921ACB8CCE657068485C5D55F411318B7955
                                                                                                                                                                                                                        SHA-256:DD6F8DADDB7DA0E8B9BE526FC3AA9C5F0808FE6926CA7A9648464F9B4F8140E1
                                                                                                                                                                                                                        SHA-512:BBBAE466825BC0B104E359CCEB8C199FCEE60CAB406AF6609FA76836DBD154840D84B0A1C3D725BA5378B1742E2C6B29AE38A1BF0F00488BB0845F96AB8CC312
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 42%
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\.................d.......u.......c.x...?"..........u.....j.......t.......q.....Rich............PE..L......c.................j...80...................@...........................1................................................P.....0.................................................................................|............................text...Ri.......j.................. ..`.rdata..` ......."...n..............@..@.data...H...........................@....rsrc.........0.....................@..@................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):26
                                                                                                                                                                                                                        Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                        SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                        SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                        SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Entropy (8bit):6.489617687005425
                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                        File name:SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exe
                                                                                                                                                                                                                        File size:176'128 bytes
                                                                                                                                                                                                                        MD5:17cb739c8fd07235fd29fbaab85e7777
                                                                                                                                                                                                                        SHA1:bb8b921acb8cce657068485c5d55f411318b7955
                                                                                                                                                                                                                        SHA256:dd6f8daddb7da0e8b9be526fc3aa9c5f0808fe6926ca7a9648464f9b4f8140e1
                                                                                                                                                                                                                        SHA512:bbbae466825bc0b104e359cceb8c199fcee60cab406af6609fa76836dbd154840d84b0a1c3d725ba5378b1742e2c6b29ae38a1bf0f00488bb0845f96ab8cc312
                                                                                                                                                                                                                        SSDEEP:3072:MZ5xLNH3z7d9PdCXLDCcb4BFD1jXhPtP5auNDW1KuU3:i5xLNHcXPCcb6Tp7
                                                                                                                                                                                                                        TLSH:1D04381075F69127FFF78B312A74A6901A3BBC636A70818E3650F24E1EB36D18DA1753
                                                                                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\.................d.......u.......c.x...?"..........u.....j.......t.......q.....Rich............PE..L......c.................j.
                                                                                                                                                                                                                        Icon Hash:cb97334d5155599a
                                                                                                                                                                                                                        Entrypoint:0x401908
                                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                        Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                        DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                        Time Stamp:0x63E3BE81 [Wed Feb 8 15:23:45 2023 UTC]
                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                        OS Version Major:5
                                                                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                                                                        File Version Major:5
                                                                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                                                                        Subsystem Version Major:5
                                                                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                                                                        Import Hash:a2f98760372f92ec7255c044ca187eb8
                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                        call 00007F1C30E9F075h
                                                                                                                                                                                                                        jmp 00007F1C30E9B33Eh
                                                                                                                                                                                                                        mov edi, edi
                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                        sub esp, 00000328h
                                                                                                                                                                                                                        mov dword ptr [0041C918h], eax
                                                                                                                                                                                                                        mov dword ptr [0041C914h], ecx
                                                                                                                                                                                                                        mov dword ptr [0041C910h], edx
                                                                                                                                                                                                                        mov dword ptr [0041C90Ch], ebx
                                                                                                                                                                                                                        mov dword ptr [0041C908h], esi
                                                                                                                                                                                                                        mov dword ptr [0041C904h], edi
                                                                                                                                                                                                                        mov word ptr [0041C930h], ss
                                                                                                                                                                                                                        mov word ptr [0041C924h], cs
                                                                                                                                                                                                                        mov word ptr [0041C900h], ds
                                                                                                                                                                                                                        mov word ptr [0041C8FCh], es
                                                                                                                                                                                                                        mov word ptr [0041C8F8h], fs
                                                                                                                                                                                                                        mov word ptr [0041C8F4h], gs
                                                                                                                                                                                                                        pushfd
                                                                                                                                                                                                                        pop dword ptr [0041C928h]
                                                                                                                                                                                                                        mov eax, dword ptr [ebp+00h]
                                                                                                                                                                                                                        mov dword ptr [0041C91Ch], eax
                                                                                                                                                                                                                        mov eax, dword ptr [ebp+04h]
                                                                                                                                                                                                                        mov dword ptr [0041C920h], eax
                                                                                                                                                                                                                        lea eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                        mov dword ptr [0041C92Ch], eax
                                                                                                                                                                                                                        mov eax, dword ptr [ebp-00000320h]
                                                                                                                                                                                                                        mov dword ptr [0041C868h], 00010001h
                                                                                                                                                                                                                        mov eax, dword ptr [0041C920h]
                                                                                                                                                                                                                        mov dword ptr [0041C81Ch], eax
                                                                                                                                                                                                                        mov dword ptr [0041C810h], C0000409h
                                                                                                                                                                                                                        mov dword ptr [0041C814h], 00000001h
                                                                                                                                                                                                                        mov eax, dword ptr [0041B004h]
                                                                                                                                                                                                                        mov dword ptr [ebp-00000328h], eax
                                                                                                                                                                                                                        mov eax, dword ptr [0041B008h]
                                                                                                                                                                                                                        mov dword ptr [ebp-00000324h], eax
                                                                                                                                                                                                                        call dword ptr [000000A4h]
                                                                                                                                                                                                                        Programming Language:
                                                                                                                                                                                                                        • [C++] VS2008 build 21022
                                                                                                                                                                                                                        • [ASM] VS2008 build 21022
                                                                                                                                                                                                                        • [ C ] VS2008 build 21022
                                                                                                                                                                                                                        • [IMP] VS2005 build 50727
                                                                                                                                                                                                                        • [RES] VS2008 build 21022
                                                                                                                                                                                                                        • [LNK] VS2008 build 21022
                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x197ec0x50.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x23080000x101d8.rsrc
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x180000x17c.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                        .text0x10000x169520x16a00a137aa6dec0ff3bfdac4ecf0369f766eFalse0.8033710290055248data7.5001533145273696IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .rdata0x180000x20600x2200fe32a06b6049963eaaffd1c402b49757False0.3508731617647059data5.3886273312215IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .data0x1b0000x22ec5480x1e00381994e863c4c1b5db868c46593cca32unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                        .rsrc0x23080000x101d80x102005aadaab100e8ddd94d42f3d200070c23False0.45884811046511625data4.996815537368121IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                        NUSUTUMA0x230ef080x3faASCII text, with very long lines (1018), with no line terminatorsTurkishTurkey0.6277013752455796
                                                                                                                                                                                                                        RT_CURSOR0x230f3080x130Device independent bitmap graphic, 32 x 64 x 1, image size 00.7368421052631579
                                                                                                                                                                                                                        RT_CURSOR0x230f4380x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.06130705394190871
                                                                                                                                                                                                                        RT_ICON0x23086d00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsTurkishTurkey0.6095415778251599
                                                                                                                                                                                                                        RT_ICON0x23095780x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsTurkishTurkey0.694043321299639
                                                                                                                                                                                                                        RT_ICON0x2309e200x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsTurkishTurkey0.7523041474654378
                                                                                                                                                                                                                        RT_ICON0x230a4e80x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsTurkishTurkey0.7947976878612717
                                                                                                                                                                                                                        RT_ICON0x230aa500x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216TurkishTurkey0.5955394190871369
                                                                                                                                                                                                                        RT_ICON0x230cff80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096TurkishTurkey0.725609756097561
                                                                                                                                                                                                                        RT_ICON0x230e0a00x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304TurkishTurkey0.7385245901639345
                                                                                                                                                                                                                        RT_ICON0x230ea280x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024TurkishTurkey0.8865248226950354
                                                                                                                                                                                                                        RT_STRING0x2311bb80xaadata0.611764705882353
                                                                                                                                                                                                                        RT_STRING0x2311c680x6edata0.6
                                                                                                                                                                                                                        RT_STRING0x2311cd80x6b2data0.4305717619603267
                                                                                                                                                                                                                        RT_STRING0x23123900x688data0.4342105263157895
                                                                                                                                                                                                                        RT_STRING0x2312a180x6a4data0.42764705882352944
                                                                                                                                                                                                                        RT_STRING0x23130c00x202data0.5019455252918288
                                                                                                                                                                                                                        RT_STRING0x23132c80x6a4data0.42705882352941177
                                                                                                                                                                                                                        RT_STRING0x23139700x6d8data0.4297945205479452
                                                                                                                                                                                                                        RT_STRING0x23140480x7e0data0.42162698412698413
                                                                                                                                                                                                                        RT_STRING0x23148280x71adata0.42684268426842686
                                                                                                                                                                                                                        RT_STRING0x2314f480x698data0.4277251184834123
                                                                                                                                                                                                                        RT_STRING0x23155e00x798data0.4202674897119342
                                                                                                                                                                                                                        RT_STRING0x2315d780x6dcdata0.4299544419134396
                                                                                                                                                                                                                        RT_STRING0x23164580x82cdata0.41634799235181646
                                                                                                                                                                                                                        RT_STRING0x2316c880x672data0.44
                                                                                                                                                                                                                        RT_STRING0x23173000x752data0.4247598719316969
                                                                                                                                                                                                                        RT_STRING0x2317a580x724data0.424507658643326
                                                                                                                                                                                                                        RT_STRING0x23181800x52data0.6585365853658537
                                                                                                                                                                                                                        RT_GROUP_CURSOR0x23119e00x22data1.088235294117647
                                                                                                                                                                                                                        RT_GROUP_ICON0x230ee900x76dataTurkishTurkey0.6610169491525424
                                                                                                                                                                                                                        RT_VERSION0x2311a080x1b0data0.5972222222222222
                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                        KERNEL32.dllCreateJobObjectW, GetModuleHandleExW, SetVolumeMountPointW, GetComputerNameW, SleepEx, GetCommProperties, GetModuleHandleW, GetTickCount, ReadConsoleOutputA, GlobalAlloc, GetConsoleAliasExesLengthW, lstrcpynW, WriteConsoleW, GetModuleFileNameW, ZombifyActCtx, GetLastError, GetProcAddress, BuildCommDCBW, GetAtomNameA, LoadLibraryA, UnhandledExceptionFilter, InterlockedExchangeAdd, SetFileApisToANSI, AddAtomA, FoldStringA, lstrcatW, EnumDateFormatsW, FindFirstVolumeA, GetConsoleAliasesW, OpenJobObjectA, CreateFileA, GetConsoleOutputCP, MultiByteToWideChar, HeapReAlloc, HeapAlloc, GetStartupInfoW, TerminateProcess, GetCurrentProcess, SetUnhandledExceptionFilter, IsDebuggerPresent, GetCPInfo, InterlockedIncrement, InterlockedDecrement, GetACP, GetOEMCP, IsValidCodePage, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, SetLastError, GetCurrentThreadId, EnterCriticalSection, LeaveCriticalSection, SetHandleCount, GetStdHandle, GetFileType, GetStartupInfoA, DeleteCriticalSection, Sleep, HeapSize, ExitProcess, HeapCreate, VirtualFree, HeapFree, VirtualAlloc, WriteFile, GetModuleFileNameA, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineW, QueryPerformanceCounter, GetCurrentProcessId, GetSystemTimeAsFileTime, LCMapStringA, WideCharToMultiByte, LCMapStringW, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, ReadFile, InitializeCriticalSectionAndSpinCount, RtlUnwind, GetConsoleCP, GetConsoleMode, FlushFileBuffers, SetFilePointer, SetStdHandle, CloseHandle, WriteConsoleA
                                                                                                                                                                                                                        GDI32.dllGetBoundsRect
                                                                                                                                                                                                                        ole32.dllCoTaskMemRealloc
                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                        TurkishTurkey
                                                                                                                                                                                                                        Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                        Start time:19:38:50
                                                                                                                                                                                                                        Start date:02/07/2024
                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.W32.Trojan.FWF.gen.Eldorado.2850.19434.exe"
                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                        File size:176'128 bytes
                                                                                                                                                                                                                        MD5 hash:17CB739C8FD07235FD29FBAAB85E7777
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                        • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.2123557960.0000000004371000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                        • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.2123557960.0000000004371000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                        • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.2123517246.0000000004350000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                        • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.2123517246.0000000004350000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                        • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.2123328963.0000000002960000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                        • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.2123406759.000000000298C000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                        Start time:19:39:03
                                                                                                                                                                                                                        Start date:02/07/2024
                                                                                                                                                                                                                        Path:C:\Windows\explorer.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                                                                                        Imagebase:0x7ff674740000
                                                                                                                                                                                                                        File size:5'141'208 bytes
                                                                                                                                                                                                                        MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:4
                                                                                                                                                                                                                        Start time:19:39:21
                                                                                                                                                                                                                        Start date:02/07/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\svgbeht
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Roaming\svgbeht
                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                        File size:176'128 bytes
                                                                                                                                                                                                                        MD5 hash:17CB739C8FD07235FD29FBAAB85E7777
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                        • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000004.00000002.2417216706.000000000281B000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                        • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000004.00000002.2417107422.00000000027D0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                        • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000004.00000002.2417127304.00000000027E0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                        • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000004.00000002.2417127304.00000000027E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                        • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000004.00000002.2417303583.0000000004371000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                        • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000004.00000002.2417303583.0000000004371000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                        • Detection: 42%, ReversingLabs
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                        Start time:19:39:35
                                                                                                                                                                                                                        Start date:02/07/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\53FF.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\53FF.exe
                                                                                                                                                                                                                        Imagebase:0xcc0000
                                                                                                                                                                                                                        File size:6'642'176 bytes
                                                                                                                                                                                                                        MD5 hash:BD2EAC64CBDED877608468D86786594A
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000003.2516578900.000000000069C000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000003.2516799082.000000000069C000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000003.2516945580.000000000069C000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                        • Detection: 100%, Avira
                                                                                                                                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                        • Detection: 50%, ReversingLabs
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                                        Start time:19:39:44
                                                                                                                                                                                                                        Start date:02/07/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\7719.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\7719.exe
                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                        File size:293'869 bytes
                                                                                                                                                                                                                        MD5 hash:60172CA946DE57C3529E9F05CC502870
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                        • Detection: 100%, Avira
                                                                                                                                                                                                                        • Detection: 21%, ReversingLabs
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                        Start time:19:39:50
                                                                                                                                                                                                                        Start date:02/07/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\96C7.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\96C7.exe
                                                                                                                                                                                                                        Imagebase:0xe40000
                                                                                                                                                                                                                        File size:578'048 bytes
                                                                                                                                                                                                                        MD5 hash:DA4B6F39FC024D2383D4BFE7F67F1EE1
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                        • Rule: JoeSecurity_PovertyStealer, Description: Yara detected Poverty Stealer, Source: 00000009.00000002.3435692996.0000000000D9D000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                        • Rule: JoeSecurity_PovertyStealer, Description: Yara detected Poverty Stealer, Source: 00000009.00000002.3449305586.00000000036E0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                        • Detection: 16%, ReversingLabs
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:10
                                                                                                                                                                                                                        Start time:19:40:01
                                                                                                                                                                                                                        Start date:02/07/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\svgbeht
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Roaming\svgbeht
                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                        File size:176'128 bytes
                                                                                                                                                                                                                        MD5 hash:17CB739C8FD07235FD29FBAAB85E7777
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                        • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000A.00000002.2975757928.0000000004271000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                        • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000000A.00000002.2975757928.0000000004271000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                        • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 0000000A.00000002.2975329617.0000000002790000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                        • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000A.00000002.2975710135.0000000004250000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                        • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000000A.00000002.2975710135.0000000004250000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                        • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000000A.00000002.2975486855.00000000027AF000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                                                        Start time:19:41:08
                                                                                                                                                                                                                        Start date:02/07/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\setup.exe"
                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                        File size:107'232'830 bytes
                                                                                                                                                                                                                        MD5 hash:FF2293FBFF53F4BD2BFF91780FABFD60
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                        • Detection: 100%, Avira
                                                                                                                                                                                                                        • Detection: 3%, ReversingLabs
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                        Start time:19:41:40
                                                                                                                                                                                                                        Start date:02/07/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        Imagebase:0x7d0000
                                                                                                                                                                                                                        File size:296'448 bytes
                                                                                                                                                                                                                        MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                        • Detection: 100%, Avira
                                                                                                                                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                        • Detection: 3%, ReversingLabs
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:14
                                                                                                                                                                                                                        Start time:19:41:47
                                                                                                                                                                                                                        Start date:02/07/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                        Imagebase:0xa0000
                                                                                                                                                                                                                        File size:296'448 bytes
                                                                                                                                                                                                                        MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:15
                                                                                                                                                                                                                        Start time:19:41:47
                                                                                                                                                                                                                        Start date:02/07/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=gpu-process --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.6478.127 Mobile Safari/537.36" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=3924 --field-trial-handle=3932,i,15479230681103079642,970092008260029416,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:2
                                                                                                                                                                                                                        Imagebase:0x240000
                                                                                                                                                                                                                        File size:296'448 bytes
                                                                                                                                                                                                                        MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:16
                                                                                                                                                                                                                        Start time:19:41:47
                                                                                                                                                                                                                        Start date:02/07/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.6478.127 Mobile Safari/537.36" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=2972 --field-trial-handle=3932,i,15479230681103079642,970092008260029416,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:8
                                                                                                                                                                                                                        Imagebase:0x900000
                                                                                                                                                                                                                        File size:296'448 bytes
                                                                                                                                                                                                                        MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:17
                                                                                                                                                                                                                        Start time:19:41:47
                                                                                                                                                                                                                        Start date:02/07/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --log-severity=disable --user-agent="Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.6478.127 Mobile Safari/537.36" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --mojo-platform-channel-handle=2260 --field-trial-handle=3932,i,15479230681103079642,970092008260029416,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:8
                                                                                                                                                                                                                        Imagebase:0xcf0000
                                                                                                                                                                                                                        File size:296'448 bytes
                                                                                                                                                                                                                        MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:18
                                                                                                                                                                                                                        Start time:19:41:47
                                                                                                                                                                                                                        Start date:02/07/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=renderer --log-severity=disable --user-agent="Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.6478.127 Mobile Safari/537.36" --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --first-renderer-process --no-sandbox --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --time-ticks-at-unix-epoch=-1719957786566967 --launch-time-ticks=6521213265 --mojo-platform-channel-handle=4044 --field-trial-handle=3932,i,15479230681103079642,970092008260029416,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:1
                                                                                                                                                                                                                        Imagebase:0x350000
                                                                                                                                                                                                                        File size:296'448 bytes
                                                                                                                                                                                                                        MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:19
                                                                                                                                                                                                                        Start time:19:41:48
                                                                                                                                                                                                                        Start date:02/07/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe" --type=renderer --log-severity=disable --user-agent="Mozilla/5.0 (Linux; Android 10; K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.6478.127 Mobile Safari/537.36" --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --no-sandbox --log-file="C:\Users\user\AppData\Roaming\GamePall\debug.log" --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1719957786566967 --launch-time-ticks=6521380179 --mojo-platform-channel-handle=4056 --field-trial-handle=3932,i,15479230681103079642,970092008260029416,262144 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,DocumentPictureInPictureAPI /prefetch:1
                                                                                                                                                                                                                        Imagebase:0xe60000
                                                                                                                                                                                                                        File size:296'448 bytes
                                                                                                                                                                                                                        MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:20
                                                                                                                                                                                                                        Start time:19:41:48
                                                                                                                                                                                                                        Start date:02/07/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                        Imagebase:0x5b0000
                                                                                                                                                                                                                        File size:296'448 bytes
                                                                                                                                                                                                                        MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:21
                                                                                                                                                                                                                        Start time:19:41:49
                                                                                                                                                                                                                        Start date:02/07/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                        Imagebase:0x280000
                                                                                                                                                                                                                        File size:296'448 bytes
                                                                                                                                                                                                                        MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:22
                                                                                                                                                                                                                        Start time:19:41:49
                                                                                                                                                                                                                        Start date:02/07/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                        Imagebase:0x5b0000
                                                                                                                                                                                                                        File size:296'448 bytes
                                                                                                                                                                                                                        MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:23
                                                                                                                                                                                                                        Start time:19:41:51
                                                                                                                                                                                                                        Start date:02/07/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                        Imagebase:0xb30000
                                                                                                                                                                                                                        File size:296'448 bytes
                                                                                                                                                                                                                        MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:24
                                                                                                                                                                                                                        Start time:19:41:52
                                                                                                                                                                                                                        Start date:02/07/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                        Imagebase:0xc60000
                                                                                                                                                                                                                        File size:296'448 bytes
                                                                                                                                                                                                                        MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:25
                                                                                                                                                                                                                        Start time:19:41:52
                                                                                                                                                                                                                        Start date:02/07/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                        Imagebase:0xc00000
                                                                                                                                                                                                                        File size:296'448 bytes
                                                                                                                                                                                                                        MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:26
                                                                                                                                                                                                                        Start time:19:41:53
                                                                                                                                                                                                                        Start date:02/07/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                        Imagebase:0xc0000
                                                                                                                                                                                                                        File size:296'448 bytes
                                                                                                                                                                                                                        MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:27
                                                                                                                                                                                                                        Start time:19:41:53
                                                                                                                                                                                                                        Start date:02/07/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                        Imagebase:0x810000
                                                                                                                                                                                                                        File size:296'448 bytes
                                                                                                                                                                                                                        MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:28
                                                                                                                                                                                                                        Start time:19:41:53
                                                                                                                                                                                                                        Start date:02/07/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                        Imagebase:0x7f0000
                                                                                                                                                                                                                        File size:296'448 bytes
                                                                                                                                                                                                                        MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:29
                                                                                                                                                                                                                        Start time:19:41:54
                                                                                                                                                                                                                        Start date:02/07/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                        Imagebase:0x7e0000
                                                                                                                                                                                                                        File size:296'448 bytes
                                                                                                                                                                                                                        MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:30
                                                                                                                                                                                                                        Start time:19:41:54
                                                                                                                                                                                                                        Start date:02/07/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                        Imagebase:0xfe0000
                                                                                                                                                                                                                        File size:296'448 bytes
                                                                                                                                                                                                                        MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:31
                                                                                                                                                                                                                        Start time:19:41:55
                                                                                                                                                                                                                        Start date:02/07/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                        Imagebase:0x4c0000
                                                                                                                                                                                                                        File size:296'448 bytes
                                                                                                                                                                                                                        MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:32
                                                                                                                                                                                                                        Start time:19:41:55
                                                                                                                                                                                                                        Start date:02/07/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                        Imagebase:0xba0000
                                                                                                                                                                                                                        File size:296'448 bytes
                                                                                                                                                                                                                        MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:33
                                                                                                                                                                                                                        Start time:19:41:55
                                                                                                                                                                                                                        Start date:02/07/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                        Imagebase:0x490000
                                                                                                                                                                                                                        File size:296'448 bytes
                                                                                                                                                                                                                        MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:34
                                                                                                                                                                                                                        Start time:19:41:56
                                                                                                                                                                                                                        Start date:02/07/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                        Imagebase:0x9e0000
                                                                                                                                                                                                                        File size:296'448 bytes
                                                                                                                                                                                                                        MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:35
                                                                                                                                                                                                                        Start time:19:41:56
                                                                                                                                                                                                                        Start date:02/07/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                        Imagebase:0x6c0000
                                                                                                                                                                                                                        File size:296'448 bytes
                                                                                                                                                                                                                        MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:36
                                                                                                                                                                                                                        Start time:19:41:57
                                                                                                                                                                                                                        Start date:02/07/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                        Imagebase:0xf30000
                                                                                                                                                                                                                        File size:296'448 bytes
                                                                                                                                                                                                                        MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:37
                                                                                                                                                                                                                        Start time:19:41:58
                                                                                                                                                                                                                        Start date:02/07/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                        Imagebase:0x1c0000
                                                                                                                                                                                                                        File size:296'448 bytes
                                                                                                                                                                                                                        MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:38
                                                                                                                                                                                                                        Start time:19:41:58
                                                                                                                                                                                                                        Start date:02/07/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                        Imagebase:0x90000
                                                                                                                                                                                                                        File size:296'448 bytes
                                                                                                                                                                                                                        MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:39
                                                                                                                                                                                                                        Start time:19:41:58
                                                                                                                                                                                                                        Start date:02/07/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\GamePall\GamePall.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Roaming\GamePall\GamePall.exe"
                                                                                                                                                                                                                        Imagebase:0x140000
                                                                                                                                                                                                                        File size:296'448 bytes
                                                                                                                                                                                                                        MD5 hash:7A3502C1119795D35569535DE243B6FE
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                          Execution Coverage:8.9%
                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:20.6%
                                                                                                                                                                                                                          Signature Coverage:45.4%
                                                                                                                                                                                                                          Total number of Nodes:141
                                                                                                                                                                                                                          Total number of Limit Nodes:5
                                                                                                                                                                                                                          execution_graph 3797 402e63 3798 402e67 3797->3798 3799 401918 8 API calls 3798->3799 3800 402f44 3798->3800 3799->3800 3839 401543 3850 401546 3839->3850 3840 4015e6 NtDuplicateObject 3841 401603 NtCreateSection 3840->3841 3846 401702 3840->3846 3842 401683 NtCreateSection 3841->3842 3843 401629 NtMapViewOfSection 3841->3843 3845 4016af 3842->3845 3842->3846 3843->3842 3844 40164c NtMapViewOfSection 3843->3844 3844->3842 3848 40166a 3844->3848 3845->3846 3847 4016b9 NtMapViewOfSection 3845->3847 3847->3846 3849 4016e0 NtMapViewOfSection 3847->3849 3848->3842 3849->3846 3850->3840 3850->3846 3899 401924 3900 401929 3899->3900 3901 40195e Sleep 3900->3901 3902 401979 3901->3902 3903 401538 7 API calls 3902->3903 3904 40198a 3902->3904 3903->3904 3702 402fe9 3703 403140 3702->3703 3704 403013 3702->3704 3704->3703 3705 4030ce RtlCreateUserThread NtTerminateProcess 3704->3705 3705->3703 3706 296003c 3707 2960049 3706->3707 3719 2960e0f SetErrorMode SetErrorMode 3707->3719 3712 2960265 3713 29602ce VirtualProtect 3712->3713 3716 296030b 3713->3716 3714 2960439 VirtualFree 3715 29604be LoadLibraryA 3714->3715 3718 29608c7 3715->3718 3716->3714 3720 2960223 3719->3720 3721 2960d90 3720->3721 3722 2960dad 3721->3722 3723 2960dbb GetPEB 3722->3723 3724 2960238 VirtualAlloc 3722->3724 3723->3724 3724->3712 3817 401496 3818 401447 3817->3818 3818->3817 3819 4015e6 NtDuplicateObject 3818->3819 3825 40152f 3818->3825 3820 401603 NtCreateSection 3819->3820 3819->3825 3821 401683 NtCreateSection 3820->3821 3822 401629 NtMapViewOfSection 3820->3822 3824 4016af 3821->3824 3821->3825 3822->3821 3823 40164c NtMapViewOfSection 3822->3823 3823->3821 3827 40166a 3823->3827 3824->3825 3826 4016b9 NtMapViewOfSection 3824->3826 3826->3825 3828 4016e0 NtMapViewOfSection 3826->3828 3827->3821 3828->3825 3680 402eb7 3682 402eb8 3680->3682 3681 402f44 3682->3681 3684 401918 3682->3684 3685 401929 3684->3685 3686 40195e Sleep 3685->3686 3687 401979 3686->3687 3689 40198a 3687->3689 3690 401538 3687->3690 3689->3681 3691 401539 3690->3691 3692 4015e6 NtDuplicateObject 3691->3692 3701 401702 3691->3701 3693 401603 NtCreateSection 3692->3693 3692->3701 3694 401683 NtCreateSection 3693->3694 3695 401629 NtMapViewOfSection 3693->3695 3697 4016af 3694->3697 3694->3701 3695->3694 3696 40164c NtMapViewOfSection 3695->3696 3696->3694 3699 40166a 3696->3699 3698 4016b9 NtMapViewOfSection 3697->3698 3697->3701 3700 4016e0 NtMapViewOfSection 3698->3700 3698->3701 3699->3694 3700->3701 3701->3689 3725 298eca5 3728 298ecb2 3725->3728 3729 298ecc1 3728->3729 3732 298f452 3729->3732 3738 298f46d 3732->3738 3733 298f476 CreateToolhelp32Snapshot 3734 298f492 Module32First 3733->3734 3733->3738 3735 298f4a1 3734->3735 3737 298ecb1 3734->3737 3739 298f111 3735->3739 3738->3733 3738->3734 3740 298f13c 3739->3740 3741 298f14d VirtualAlloc 3740->3741 3742 298f185 3740->3742 3741->3742 3905 296092b GetPEB 3906 2960972 3905->3906 3801 4014de 3802 401447 3801->3802 3803 4015e6 NtDuplicateObject 3802->3803 3809 40152f 3802->3809 3804 401603 NtCreateSection 3803->3804 3803->3809 3805 401683 NtCreateSection 3804->3805 3806 401629 NtMapViewOfSection 3804->3806 3808 4016af 3805->3808 3805->3809 3806->3805 3807 40164c NtMapViewOfSection 3806->3807 3807->3805 3811 40166a 3807->3811 3808->3809 3810 4016b9 NtMapViewOfSection 3808->3810 3810->3809 3812 4016e0 NtMapViewOfSection 3810->3812 3811->3805 3812->3809 3743 41793e 3749 417640 3743->3749 3745 417946 3747 417640 34 API calls 3745->3747 3773 4173a3 GlobalAlloc 3745->3773 3774 4173a1 GlobalAlloc 3745->3774 3747->3745 3750 41764d 3749->3750 3751 4176cc lstrcatW InterlockedExchangeAdd WriteConsoleW 3750->3751 3759 4177c9 3750->3759 3752 417707 7 API calls 3751->3752 3757 417798 3752->3757 3758 41778f GetBoundsRect 3752->3758 3753 4177d7 GlobalAlloc AddAtomA 3754 4177e6 GetCommProperties GetTickCount GetLastError 3753->3754 3755 417813 GetConsoleAliasesW 3754->3755 3756 41780c ZombifyActCtx 3754->3756 3755->3759 3756->3755 3760 4177a1 GetModuleHandleExW 3757->3760 3761 4177bb 3757->3761 3758->3757 3759->3753 3759->3754 3762 417833 FoldStringA 3759->3762 3767 417847 3759->3767 3760->3761 3761->3759 3762->3759 3764 41788f LoadLibraryA 3776 4173e0 3764->3776 3775 4173a3 GlobalAlloc 3767->3775 3770 4178ed 3781 4175fd 3770->3781 3772 4178f2 3772->3745 3773->3745 3774->3745 3775->3764 3777 41741f 3776->3777 3778 41742b GetModuleHandleW GetProcAddress 3777->3778 3779 417501 3777->3779 3778->3777 3780 4173c2 VirtualProtect 3779->3780 3780->3770 3788 417526 3781->3788 3784 417620 GetConsoleAliasExesLengthW UnhandledExceptionFilter FindFirstVolumeA 3785 417638 3784->3785 3793 41757d 3785->3793 3787 41763d 3787->3772 3789 417543 3788->3789 3790 41753b CreateJobObjectW 3788->3790 3791 417572 3789->3791 3792 417557 OpenJobObjectA BuildCommDCBW LoadLibraryA 3789->3792 3790->3789 3791->3784 3791->3785 3792->3791 3794 417597 3793->3794 3796 4175da 3793->3796 3795 4175b7 GetComputerNameW SleepEx 3794->3795 3794->3796 3795->3794 3796->3787

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 146 401496-4014a5 147 4014a7 146->147 148 40151b-40152d 146->148 149 4014a9-4014b5 147->149 150 4014cf 147->150 156 4014ba 148->156 157 40152f-401535 148->157 153 401471-401472 149->153 154 4014b7-4014b8 149->154 155 4014d6 150->155 159 401473-401484 153->159 154->156 158 401449 154->158 155->155 160 4014d8 155->160 163 401447-401456 156->163 164 4014bc-4014c3 156->164 161 40147b-40148e call 4011b7 158->161 162 40144b 158->162 159->161 160->148 161->146 168 40144c-401470 162->168 163->168 169 4014c5-4014c8 164->169 170 401539-401567 164->170 168->159 169->150 180 401558-401563 170->180 181 40156a-401590 call 4011b7 170->181 180->181 188 401592 181->188 189 401595-40159a 181->189 188->189 191 4015a0-4015b1 189->191 192 4018b8-4018c0 189->192 196 4018b6-4018c5 191->196 197 4015b7-4015e0 191->197 192->189 200 4018da 196->200 201 4018cb-4018d6 196->201 197->196 205 4015e6-4015fd NtDuplicateObject 197->205 200->201 202 4018dd-401915 call 4011b7 200->202 201->202 205->196 207 401603-401627 NtCreateSection 205->207 209 401683-4016a9 NtCreateSection 207->209 210 401629-40164a NtMapViewOfSection 207->210 209->196 214 4016af-4016b3 209->214 210->209 213 40164c-401668 NtMapViewOfSection 210->213 213->209 217 40166a-401680 213->217 214->196 216 4016b9-4016da NtMapViewOfSection 214->216 216->196 218 4016e0-4016fc NtMapViewOfSection 216->218 217->209 218->196 220 401702 call 401707 218->220
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2122285089.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Section$CreateDuplicateObjectView
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1652636561-0
                                                                                                                                                                                                                          • Opcode ID: 5edb7204c22a8cfb94061bf161a88c3eca98da374ec15d8cd8ba2bf42dcd3747
                                                                                                                                                                                                                          • Instruction ID: 8e4940cc2d5d294876689a6a874cb0cc3c399929e81e9dec1e5d288c8cd9e9dd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5edb7204c22a8cfb94061bf161a88c3eca98da374ec15d8cd8ba2bf42dcd3747
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F481B375500244BBEB209F91CC44FAB7BB8FF85704F10412AF952BA2F1E7749901CB69

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 224 401538-401567 230 401558-401563 224->230 231 40156a-401590 call 4011b7 224->231 230->231 238 401592 231->238 239 401595-40159a 231->239 238->239 241 4015a0-4015b1 239->241 242 4018b8-4018c0 239->242 246 4018b6-4018c5 241->246 247 4015b7-4015e0 241->247 242->239 250 4018da 246->250 251 4018cb-4018d6 246->251 247->246 255 4015e6-4015fd NtDuplicateObject 247->255 250->251 252 4018dd-401915 call 4011b7 250->252 251->252 255->246 257 401603-401627 NtCreateSection 255->257 259 401683-4016a9 NtCreateSection 257->259 260 401629-40164a NtMapViewOfSection 257->260 259->246 264 4016af-4016b3 259->264 260->259 263 40164c-401668 NtMapViewOfSection 260->263 263->259 267 40166a-401680 263->267 264->246 266 4016b9-4016da NtMapViewOfSection 264->266 266->246 268 4016e0-4016fc NtMapViewOfSection 266->268 267->259 268->246 270 401702 call 401707 268->270
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2122285089.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1546783058-0
                                                                                                                                                                                                                          • Opcode ID: 4af5c640631db37ac51d1c1afd1ab74928840835cbc445bb96c3204467379d38
                                                                                                                                                                                                                          • Instruction ID: 71a4d0092025beca94809e07d65936591d52f1bb8effc294688e3fcd05e54c36
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4af5c640631db37ac51d1c1afd1ab74928840835cbc445bb96c3204467379d38
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E0615171900204FBEB209F95CC89FAF7BB8FF85700F10412AF912BA2E5D6759905DB65

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 274 4014de-4014ed 275 401563 274->275 276 4014ef 274->276 277 40156a-401590 call 4011b7 275->277 278 401551-401552 276->278 279 4014f1-401502 276->279 298 401592 277->298 299 401595-40159a 277->299 278->275 281 401504-401516 279->281 282 40151d-40152d 279->282 285 40151b-40151c 281->285 286 4014ba 282->286 287 40152f-401535 282->287 285->282 290 401447-401456 286->290 291 4014bc-4014c3 286->291 297 40144c-401470 290->297 294 4014c5-4014c8 291->294 295 401539-401567 291->295 300 4014cf 294->300 295->277 312 401558-401560 295->312 313 401473-401484 297->313 298->299 310 4015a0-4015b1 299->310 311 4018b8-4018c0 299->311 303 4014d6 300->303 303->303 307 4014d8 303->307 307->285 320 4018b6-4018c5 310->320 321 4015b7-4015e0 310->321 311->299 312->275 318 40147b-4014a5 call 4011b7 313->318 318->285 330 4014a7 318->330 326 4018da 320->326 327 4018cb-4018d6 320->327 321->320 334 4015e6-4015fd NtDuplicateObject 321->334 326->327 328 4018dd-401915 call 4011b7 326->328 327->328 330->300 333 4014a9-4014b5 330->333 336 401471-401472 333->336 337 4014b7-4014b8 333->337 334->320 338 401603-401627 NtCreateSection 334->338 336->313 337->286 340 401449 337->340 341 401683-4016a9 NtCreateSection 338->341 342 401629-40164a NtMapViewOfSection 338->342 340->318 345 40144b 340->345 341->320 347 4016af-4016b3 341->347 342->341 346 40164c-401668 NtMapViewOfSection 342->346 345->297 346->341 350 40166a-401680 346->350 347->320 349 4016b9-4016da NtMapViewOfSection 347->349 349->320 351 4016e0-4016fc NtMapViewOfSection 349->351 350->341 351->320 353 401702 call 401707 351->353
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2122285089.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Section$CreateDuplicateObjectView
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1652636561-0
                                                                                                                                                                                                                          • Opcode ID: c3f6308678fe624b1287adcb7156a2cf5c07ee8b7810a15753646c5694e98bc6
                                                                                                                                                                                                                          • Instruction ID: 6a824664258ffec6fdf95c516407446232c8a84219ad61b9fd4b8efeb52f3576
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c3f6308678fe624b1287adcb7156a2cf5c07ee8b7810a15753646c5694e98bc6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9B615C75900245BFEB219F91CC88FEBBBB8FF85710F10016AF951BA2A5E7749901CB24

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 357 401543-401544 358 401546-401567 357->358 359 4015af-4015b1 357->359 366 401558-401563 358->366 367 40156a-401590 call 4011b7 358->367 360 4018b6-4018c5 359->360 361 4015b7-4015e0 359->361 368 4018da 360->368 369 4018cb-4018d6 360->369 361->360 377 4015e6-4015fd NtDuplicateObject 361->377 366->367 387 401592 367->387 388 401595-40159a 367->388 368->369 370 4018dd-401915 call 4011b7 368->370 369->370 377->360 380 401603-401627 NtCreateSection 377->380 383 401683-4016a9 NtCreateSection 380->383 384 401629-40164a NtMapViewOfSection 380->384 383->360 390 4016af-4016b3 383->390 384->383 389 40164c-401668 NtMapViewOfSection 384->389 387->388 400 4015a0-4015ad 388->400 401 4018b8-4018c0 388->401 389->383 393 40166a-401680 389->393 390->360 392 4016b9-4016da NtMapViewOfSection 390->392 392->360 394 4016e0-4016fc NtMapViewOfSection 392->394 393->383 394->360 397 401702 call 401707 394->397 400->359 401->388
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2122285089.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1546783058-0
                                                                                                                                                                                                                          • Opcode ID: f4faf4f0efc4cc5c307795d20c298965336779ff7452863f8b2b81be2522acaa
                                                                                                                                                                                                                          • Instruction ID: 1fc6fb52bb36dddf8f971a96ecfe927bdbae9887f6286775c14151e9c1d92244
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f4faf4f0efc4cc5c307795d20c298965336779ff7452863f8b2b81be2522acaa
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 13512B71900245BBEB209F91CC88FAF7BB8EF85B00F14416AF912BA2E5D6749945CB64

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 405 401565-401590 call 4011b7 410 401592 405->410 411 401595-40159a 405->411 410->411 413 4015a0-4015b1 411->413 414 4018b8-4018c0 411->414 418 4018b6-4018c5 413->418 419 4015b7-4015e0 413->419 414->411 422 4018da 418->422 423 4018cb-4018d6 418->423 419->418 427 4015e6-4015fd NtDuplicateObject 419->427 422->423 424 4018dd-401915 call 4011b7 422->424 423->424 427->418 429 401603-401627 NtCreateSection 427->429 431 401683-4016a9 NtCreateSection 429->431 432 401629-40164a NtMapViewOfSection 429->432 431->418 436 4016af-4016b3 431->436 432->431 435 40164c-401668 NtMapViewOfSection 432->435 435->431 439 40166a-401680 435->439 436->418 438 4016b9-4016da NtMapViewOfSection 436->438 438->418 440 4016e0-4016fc NtMapViewOfSection 438->440 439->431 440->418 442 401702 call 401707 440->442
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2122285089.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1546783058-0
                                                                                                                                                                                                                          • Opcode ID: 40d7219ce39e026dd98d18ec02294656054e4da488103e740ba1602fb3a5db7c
                                                                                                                                                                                                                          • Instruction ID: d88667ffe02cbbb2798d41d5ad0cf6527765788d972b82ac88077c7d238bff09
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40d7219ce39e026dd98d18ec02294656054e4da488103e740ba1602fb3a5db7c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 54511A71900205BFEF209F91CC89FAFBBB8FF85B10F104259F911AA2A5D7759941CB64

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 446 401579-401590 call 4011b7 452 401592 446->452 453 401595-40159a 446->453 452->453 455 4015a0-4015b1 453->455 456 4018b8-4018c0 453->456 460 4018b6-4018c5 455->460 461 4015b7-4015e0 455->461 456->453 464 4018da 460->464 465 4018cb-4018d6 460->465 461->460 469 4015e6-4015fd NtDuplicateObject 461->469 464->465 466 4018dd-401915 call 4011b7 464->466 465->466 469->460 471 401603-401627 NtCreateSection 469->471 473 401683-4016a9 NtCreateSection 471->473 474 401629-40164a NtMapViewOfSection 471->474 473->460 478 4016af-4016b3 473->478 474->473 477 40164c-401668 NtMapViewOfSection 474->477 477->473 481 40166a-401680 477->481 478->460 480 4016b9-4016da NtMapViewOfSection 478->480 480->460 482 4016e0-4016fc NtMapViewOfSection 480->482 481->473 482->460 484 401702 call 401707 482->484
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2122285089.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1546783058-0
                                                                                                                                                                                                                          • Opcode ID: 44bf211d5ecd49b3cfb3996dc98baa0f9fc545abe5e070ef87effc0df1f686f8
                                                                                                                                                                                                                          • Instruction ID: 7169477154cf1621f4f222e223ad54e678f31395e99d0ffd613e12cb64d905d3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 44bf211d5ecd49b3cfb3996dc98baa0f9fc545abe5e070ef87effc0df1f686f8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2B511A75900245BBEF209F91CC88FEF7BB8FF85B10F104119F911BA2A5D6759941CB64

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 488 40157c-401590 call 4011b7 492 401592 488->492 493 401595-40159a 488->493 492->493 495 4015a0-4015b1 493->495 496 4018b8-4018c0 493->496 500 4018b6-4018c5 495->500 501 4015b7-4015e0 495->501 496->493 504 4018da 500->504 505 4018cb-4018d6 500->505 501->500 509 4015e6-4015fd NtDuplicateObject 501->509 504->505 506 4018dd-401915 call 4011b7 504->506 505->506 509->500 511 401603-401627 NtCreateSection 509->511 513 401683-4016a9 NtCreateSection 511->513 514 401629-40164a NtMapViewOfSection 511->514 513->500 518 4016af-4016b3 513->518 514->513 517 40164c-401668 NtMapViewOfSection 514->517 517->513 521 40166a-401680 517->521 518->500 520 4016b9-4016da NtMapViewOfSection 518->520 520->500 522 4016e0-4016fc NtMapViewOfSection 520->522 521->513 522->500 524 401702 call 401707 522->524
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2122285089.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1546783058-0
                                                                                                                                                                                                                          • Opcode ID: c4110b1088d5ef41785dfe7ea8eaa09ab46741a105747cbb29c974859abd6495
                                                                                                                                                                                                                          • Instruction ID: 14f4b29c405daff92d21e2b3eea283823ae405efc36948ac0d92101f557811aa
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c4110b1088d5ef41785dfe7ea8eaa09ab46741a105747cbb29c974859abd6495
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DE51F9B5900245BBEF209F91CC88FEFBBB8FF85B10F104259F911AA2A5D6709944CB64

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 528 402fe9-40300d 529 403140-403145 528->529 530 403013-40302b 528->530 530->529 531 403031-403042 530->531 532 403044-40304d 531->532 533 403052-403060 532->533 533->533 534 403062-403069 533->534 535 40308b-403092 534->535 536 40306b-40308a 534->536 537 4030b4-4030b7 535->537 538 403094-4030b3 535->538 536->535 539 4030c0 537->539 540 4030b9-4030bc 537->540 538->537 539->532 542 4030c2-4030c7 539->542 540->539 541 4030be 540->541 541->542 542->529 543 4030c9-4030cc 542->543 543->529 544 4030ce-40313d RtlCreateUserThread NtTerminateProcess 543->544 544->529
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2122285089.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateProcessTerminateThreadUser
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1921587553-0
                                                                                                                                                                                                                          • Opcode ID: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                                                                                                                          • Instruction ID: 3e1675bac70c022a4e457ffe6b5fa54937b73e0116388ba90aec32851b4d9964
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A1412431228E088FD768EF5CA885762B7D5F798311F6643AAE809D7389EA34DC1183C5

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 545 298f452-298f46b 546 298f46d-298f46f 545->546 547 298f471 546->547 548 298f476-298f482 CreateToolhelp32Snapshot 546->548 547->548 549 298f492-298f49f Module32First 548->549 550 298f484-298f48a 548->550 551 298f4a8-298f4b0 549->551 552 298f4a1-298f4a2 call 298f111 549->552 550->549 557 298f48c-298f490 550->557 555 298f4a7 552->555 555->551 557->546 557->549
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 0298F47A
                                                                                                                                                                                                                          • Module32First.KERNEL32(00000000,00000224), ref: 0298F49A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2123406759.000000000298C000.00000040.00000020.00020000.00000000.sdmp, Offset: 0298C000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_298c000_SecuriteInfo.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3833638111-0
                                                                                                                                                                                                                          • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                          • Instruction ID: f0cc74f414590891307db849a3d6c40b24ff9e39b5db8aa2a2ca6e5fb65f32d8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1F0F6312007106FD7203BF5EC8CB6EB2ECFF48325F54512AE646928C0DB70E8454A60

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • lstrcatW.KERNEL32(?,00000000), ref: 004176D4
                                                                                                                                                                                                                          • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004176E2
                                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(00000000,?,00000000,?,00000000), ref: 004176F9
                                                                                                                                                                                                                          • lstrcpynW.KERNEL32(?,00000000,00000000), ref: 00417710
                                                                                                                                                                                                                          • GetAtomNameA.KERNEL32(00000000,00000000,00000000), ref: 00417719
                                                                                                                                                                                                                          • SetFileApisToANSI.KERNEL32 ref: 0041771F
                                                                                                                                                                                                                          • ReadConsoleOutputA.KERNEL32(00000000,?,?,?,?), ref: 00417760
                                                                                                                                                                                                                          • SetVolumeMountPointW.KERNEL32(00000000,00000000), ref: 00417768
                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00000000), ref: 00417777
                                                                                                                                                                                                                          • EnumDateFormatsW.KERNEL32(00000000,00000000,00000000), ref: 00417780
                                                                                                                                                                                                                          • GetBoundsRect.GDI32(00000000,00000000,00000000), ref: 00417792
                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,0041931C,?), ref: 004177AE
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000000,00000000), ref: 004177D9
                                                                                                                                                                                                                          • AddAtomA.KERNEL32(00000000), ref: 004177E0
                                                                                                                                                                                                                          • GetCommProperties.KERNELBASE(00000000,?), ref: 004177EE
                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 004177F4
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 004177FA
                                                                                                                                                                                                                          • ZombifyActCtx.KERNEL32(00000000), ref: 0041780D
                                                                                                                                                                                                                          • GetConsoleAliasesW.KERNEL32(?,00000000,00000000), ref: 0041781C
                                                                                                                                                                                                                          • FoldStringA.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00417838
                                                                                                                                                                                                                          • LoadLibraryA.KERNELBASE(004193A0), ref: 004178E1
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2122301064.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_SecuriteInfo.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Console$AtomFileModuleName$AliasesAllocApisBoundsCommCountDateEnumErrorExchangeFoldFormatsGlobalHandleInterlockedLastLibraryLoadMountOutputPointPropertiesReadRectStringTickVolumeWriteZombifylstrcatlstrcpyn
                                                                                                                                                                                                                          • String ID: k`$tl_$}$
                                                                                                                                                                                                                          • API String ID: 3342591227-211918992
                                                                                                                                                                                                                          • Opcode ID: 0b436240d99ffb49eba0d716691840d996ebfc4b3f18bc31f3653c2c31673b30
                                                                                                                                                                                                                          • Instruction ID: be13a3e2899ae1437650d09e993ac3f4cd5df6ea62933a217ab08d843738736c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0b436240d99ffb49eba0d716691840d996ebfc4b3f18bc31f3653c2c31673b30
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A171AB71845528AFD721AB65DC88CDF7B78FF09354B00846AF505E2160CF388A89CFAD

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 61 296003c-2960047 62 296004c-2960263 call 2960a3f call 2960e0f call 2960d90 VirtualAlloc 61->62 63 2960049 61->63 78 2960265-2960289 call 2960a69 62->78 79 296028b-2960292 62->79 63->62 84 29602ce-29603c2 VirtualProtect call 2960cce call 2960ce7 78->84 81 29602a1-29602b0 79->81 83 29602b2-29602cc 81->83 81->84 83->81 90 29603d1-29603e0 84->90 91 29603e2-2960437 call 2960ce7 90->91 92 2960439-29604b8 VirtualFree 90->92 91->90 93 29605f4-29605fe 92->93 94 29604be-29604cd 92->94 98 2960604-296060d 93->98 99 296077f-2960789 93->99 97 29604d3-29604dd 94->97 97->93 101 29604e3-2960505 97->101 98->99 104 2960613-2960637 98->104 102 29607a6-29607b0 99->102 103 296078b-29607a3 99->103 112 2960517-2960520 101->112 113 2960507-2960515 101->113 105 29607b6-29607cb 102->105 106 296086e-29608be LoadLibraryA 102->106 103->102 107 296063e-2960648 104->107 109 29607d2-29607d5 105->109 111 29608c7-29608f9 106->111 107->99 110 296064e-296065a 107->110 114 29607d7-29607e0 109->114 115 2960824-2960833 109->115 110->99 116 2960660-296066a 110->116 117 2960902-296091d 111->117 118 29608fb-2960901 111->118 119 2960526-2960547 112->119 113->119 120 29607e4-2960822 114->120 121 29607e2 114->121 123 2960839-296083c 115->123 122 296067a-2960689 116->122 118->117 124 296054d-2960550 119->124 120->109 121->115 125 2960750-296077a 122->125 126 296068f-29606b2 122->126 123->106 127 296083e-2960847 123->127 129 2960556-296056b 124->129 130 29605e0-29605ef 124->130 125->107 131 29606b4-29606ed 126->131 132 29606ef-29606fc 126->132 133 296084b-296086c 127->133 134 2960849 127->134 137 296056f-296057a 129->137 138 296056d 129->138 130->97 131->132 135 29606fe-2960748 132->135 136 296074b 132->136 133->123 134->106 135->136 136->122 141 296057c-2960599 137->141 142 296059b-29605bb 137->142 138->130 145 29605bd-29605db 141->145 142->145 145->124
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 0296024D
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2123328963.0000000002960000.00000040.00001000.00020000.00000000.sdmp, Offset: 02960000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2960000_SecuriteInfo.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                          • String ID: cess$kernel32.dll
                                                                                                                                                                                                                          • API String ID: 4275171209-1230238691
                                                                                                                                                                                                                          • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                          • Instruction ID: 6e77b96c3b19d6afac54f34560a48f2c741349d8aec6d8f15dddb1e2824a2581
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C5526874A01229DFDB64CF68C984BACBBB5BF09304F1480D9E94DAB351DB30AA95DF14

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 558 2960e0f-2960e24 SetErrorMode * 2 559 2960e26 558->559 560 2960e2b-2960e2c 558->560 559->560
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetErrorMode.KERNELBASE(00000400,?,?,02960223,?,?), ref: 02960E19
                                                                                                                                                                                                                          • SetErrorMode.KERNELBASE(00000000,?,?,02960223,?,?), ref: 02960E1E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2123328963.0000000002960000.00000040.00001000.00020000.00000000.sdmp, Offset: 02960000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2960000_SecuriteInfo.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorMode
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2340568224-0
                                                                                                                                                                                                                          • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                          • Instruction ID: 22603c25c05b888d43f7013e6a3eb623d00899a63bb9d0e3a9aa15ba1703fed2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7D0123154512877D7012AD4DC0DBDD7B5CDF05B66F008011FB0DD9080C770954046E5

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 561 4173c2-4173df VirtualProtect
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualProtect.KERNELBASE(00000040,?), ref: 004173D8
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2122301064.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_SecuriteInfo.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                                                                                                          • Opcode ID: 2b88e49853c53da7588208df039261d9438041cc52994e21c16ec495ebbe39ff
                                                                                                                                                                                                                          • Instruction ID: 4c62818881ac23e86d27b7ad5f6e3bb285c85b39ac0806b91a2128f0277fdf34
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b88e49853c53da7588208df039261d9438041cc52994e21c16ec495ebbe39ff
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8CC08CB194020DFFDB018B91FC41E8D7BACF300248F808020B716A1060CAB1AD289F68
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2122285089.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1885482327-0
                                                                                                                                                                                                                          • Opcode ID: be810bd81fc1513bf14dac74237aa616a3cfbc48422f9378a192f31e1e69cca3
                                                                                                                                                                                                                          • Instruction ID: 41df8370e0b5f9a47a14a91e784646d83bdfa422f97ac69dcfec837627d5bcb0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: be810bd81fc1513bf14dac74237aa616a3cfbc48422f9378a192f31e1e69cca3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6D018CF520C148E7EB016A948DB1EBA36299B45324F300233B647B91F4C57C8A03E76F
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2122285089.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1885482327-0
                                                                                                                                                                                                                          • Opcode ID: 3ad2d4b3403b833ed421c634174be831538fe621ff724946387ec8f91c54f5fa
                                                                                                                                                                                                                          • Instruction ID: 34fc3aff5e218d4630d956a4f9c4c41b7245144a44faa4fd8074b33eba8f9d72
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3ad2d4b3403b833ed421c634174be831538fe621ff724946387ec8f91c54f5fa
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 43017CF5208145E7EB015A948DB0EBA26299B45314F300237B617BA1F4C57D8602E76F
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 0298F162
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2123406759.000000000298C000.00000040.00000020.00020000.00000000.sdmp, Offset: 0298C000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_298c000_SecuriteInfo.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4275171209-0
                                                                                                                                                                                                                          • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                          • Instruction ID: 2afc5fc8ea27ff1f271ab40a2397fc04a2682b45fefe0cc2998e54068d086746
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 33113F79A00208EFDB01DF98C985E98BBF5EF08351F498094F9489B361D371EA50DF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2122285089.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1885482327-0
                                                                                                                                                                                                                          • Opcode ID: 6acc595331c6a8be6e6657ef398eef7c869974a8ecae4d1fde63dfd35a725e44
                                                                                                                                                                                                                          • Instruction ID: 53d82b158b021bc4b6cde56962adc0b8c8d23177238c0d6ee964112a53f005ae
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6acc595331c6a8be6e6657ef398eef7c869974a8ecae4d1fde63dfd35a725e44
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 38F0AFB6308249F7DB01AA908DB1EBA36299B54315F300633B617B91F5C57C8A12E76F
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2122285089.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1885482327-0
                                                                                                                                                                                                                          • Opcode ID: 0dfbee2e4a1c62836b2bd3ba6284fddb5b43d5507a7098400a51ac80bc720613
                                                                                                                                                                                                                          • Instruction ID: f7568a5a22988f4b084f7ac8228f9b89e575eda69d31bfffabc36cd9cbe45c64
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0dfbee2e4a1c62836b2bd3ba6284fddb5b43d5507a7098400a51ac80bc720613
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BDF0C2B6208144F7DB019AA18DB1FBA36299B44314F300233BA17B90F5C67C8612E76F
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2122285089.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1885482327-0
                                                                                                                                                                                                                          • Opcode ID: f575feb9a37452ed4573e207967fb92b714552aa85f9b6ebf0a13cec3e485039
                                                                                                                                                                                                                          • Instruction ID: 9d6088553fbd849a34ffa1589a5f9bffd683413c7e042594889390f4c4f3f426
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f575feb9a37452ed4573e207967fb92b714552aa85f9b6ebf0a13cec3e485039
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08F0C2B2208144F7DB019A958DA0FBA36299B44314F300633B617B91F5C57C8A02E72F
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GlobalAlloc.KERNELBASE(00000000,0041788F), ref: 004173AB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2122301064.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_SecuriteInfo.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocGlobal
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3761449716-0
                                                                                                                                                                                                                          • Opcode ID: cb277be0a3992133d9d926f909f17ca531406a750540cb22e4a7424897a2784b
                                                                                                                                                                                                                          • Instruction ID: 43d98c38037be9b0da97174d463232e07300d4bae8a73e002124a5be647132f1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cb277be0a3992133d9d926f909f17ca531406a750540cb22e4a7424897a2784b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3CB09270845205CAE2005F70D84470EBFE1FB4C202F828829E40496284DAB114089E60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GlobalAlloc.KERNELBASE(00000000,0041788F), ref: 004173AB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2122301064.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_SecuriteInfo.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocGlobal
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3761449716-0
                                                                                                                                                                                                                          • Opcode ID: 6adb750e7ea17ba4dfc271b57f0e32d75a63e91da777faa17e994a4e47bbaa96
                                                                                                                                                                                                                          • Instruction ID: d55db0c2126c828c826ef05274ed4aaa6eabc9571a3453db39e0ff1d3a989bdf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6adb750e7ea17ba4dfc271b57f0e32d75a63e91da777faa17e994a4e47bbaa96
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B6B01270C80204DFDB000FB0EC44B0C7FA1B30C302F40C415F50441158CFB004289F20
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2123328963.0000000002960000.00000040.00001000.00020000.00000000.sdmp, Offset: 02960000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2960000_SecuriteInfo.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: .$GetProcAddress.$l
                                                                                                                                                                                                                          • API String ID: 0-2784972518
                                                                                                                                                                                                                          • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                                                                                          • Instruction ID: 1231f6e8aa48de1049799fb74017cf9ccd4f89386f048eae9ae1703ef24d7c96
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0B3138B6900609DFDB10CF99C884BAEBBFAFF48324F15454AD841A7350D771EA45CBA4
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2123406759.000000000298C000.00000040.00000020.00020000.00000000.sdmp, Offset: 0298C000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_298c000_SecuriteInfo.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                                                                                          • Instruction ID: 037ae27ae85b366cb358d37d60d8b02c1735030f560b8c360f15ad65ac2d92c1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 34118E72340100AFDB44EF55DC90EA673EAEF89320B1D8065ED08CB351F679E842CB60
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2123328963.0000000002960000.00000040.00001000.00020000.00000000.sdmp, Offset: 02960000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_2960000_SecuriteInfo.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                                                                                                          • Instruction ID: d6dbec18302e7b488ac1aa88345d410c5350bde75b78d0254e7aa6f25f618f44
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9801F272A106008FDF21CF60C898BBE33E9FF86206F0541A4D90B9B281E370A8418B80
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateJobObjectW.KERNEL32(00000000,00000000), ref: 0041753D
                                                                                                                                                                                                                          • OpenJobObjectA.KERNEL32(00000000,00000000,00000000), ref: 0041755A
                                                                                                                                                                                                                          • BuildCommDCBW.KERNEL32(00000000,?), ref: 00417565
                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(00000000), ref: 0041756C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2122301064.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_SecuriteInfo.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Object$BuildCommCreateLibraryLoadOpen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2043902199-0
                                                                                                                                                                                                                          • Opcode ID: 9f3ed112706eb8286ade0b86c195286d9610ac0970c0ce61b43f95d78f98277c
                                                                                                                                                                                                                          • Instruction ID: 90512e1d2625494c81f44d3c8dd56ea1961f3cc6f9370a523a930c536b4937fe
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9f3ed112706eb8286ade0b86c195286d9610ac0970c0ce61b43f95d78f98277c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DDE0C931842528EFC7116B65EC488DF7FADFF0A359B41C025F50591115DB784A49CFE9
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(02705280), ref: 004174AC
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,0041D350), ref: 004174E9
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2122301064.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_SecuriteInfo.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressHandleModuleProc
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1646373207-3916222277
                                                                                                                                                                                                                          • Opcode ID: c054b58ef60272508c52d8ce0959ba2e779dab446c0d3af84fe4e19f33e188f5
                                                                                                                                                                                                                          • Instruction ID: 45946ed8e24b5ff65f6d6728d957c430149eac3a472d67054be7f2f938815656
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c054b58ef60272508c52d8ce0959ba2e779dab446c0d3af84fe4e19f33e188f5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0A31A0B5D883C4DCF30187A4B8497B23B61AB15B04F48882AD954CB2A5D7FA1458C72F
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetComputerNameW.KERNEL32(?,?), ref: 004175C5
                                                                                                                                                                                                                          • SleepEx.KERNEL32(00000000,00000000), ref: 004175CF
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2122301064.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_40b000_SecuriteInfo.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ComputerNameSleep
                                                                                                                                                                                                                          • String ID: -
                                                                                                                                                                                                                          • API String ID: 3354815184-2547889144
                                                                                                                                                                                                                          • Opcode ID: c1331dce079a91ad5d80a21376cde5ad65eb13f020d06da4c1b01d90ac832ba8
                                                                                                                                                                                                                          • Instruction ID: ebeafa1bb34f9a4184a15c16daf5d23565cbd7f10216a92778f2b2cd1c8db9a3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c1331dce079a91ad5d80a21376cde5ad65eb13f020d06da4c1b01d90ac832ba8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7901D630804218E6C7609F64D881BDEBBF8FB08324F5181AAE58196085CF345ACC8FD9

                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                          Execution Coverage:8.9%
                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:20.6%
                                                                                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                                                                                          Total number of Nodes:141
                                                                                                                                                                                                                          Total number of Limit Nodes:5
                                                                                                                                                                                                                          execution_graph 3723 27d003c 3724 27d0049 3723->3724 3736 27d0e0f SetErrorMode SetErrorMode 3724->3736 3729 27d0265 3730 27d02ce VirtualProtect 3729->3730 3732 27d030b 3730->3732 3731 27d0439 VirtualFree 3733 27d04be LoadLibraryA 3731->3733 3732->3731 3735 27d08c7 3733->3735 3737 27d0223 3736->3737 3738 27d0d90 3737->3738 3739 27d0dad 3738->3739 3740 27d0dbb GetPEB 3739->3740 3741 27d0238 VirtualAlloc 3739->3741 3740->3741 3741->3729 3840 402e63 3841 402e67 3840->3841 3842 401918 8 API calls 3841->3842 3843 402f44 3841->3843 3842->3843 3882 401543 3883 401546 3882->3883 3884 4015e6 NtDuplicateObject 3883->3884 3890 401702 3883->3890 3885 401603 NtCreateSection 3884->3885 3884->3890 3886 401683 NtCreateSection 3885->3886 3887 401629 NtMapViewOfSection 3885->3887 3889 4016af 3886->3889 3886->3890 3887->3886 3888 40164c NtMapViewOfSection 3887->3888 3888->3886 3891 40166a 3888->3891 3889->3890 3892 4016b9 NtMapViewOfSection 3889->3892 3891->3886 3892->3890 3893 4016e0 NtMapViewOfSection 3892->3893 3893->3890 3944 401924 3945 401929 3944->3945 3946 40195e Sleep 3945->3946 3947 401979 3946->3947 3948 401538 7 API calls 3947->3948 3949 40198a 3947->3949 3948->3949 3782 402fe9 3783 403140 3782->3783 3784 403013 3782->3784 3784->3783 3785 4030ce RtlCreateUserThread NtTerminateProcess 3784->3785 3785->3783 3742 281e2d5 3745 281e2e2 3742->3745 3746 281e2f1 3745->3746 3749 281ea82 3746->3749 3750 281ea9d 3749->3750 3751 281eaa6 CreateToolhelp32Snapshot 3750->3751 3752 281eac2 Module32First 3750->3752 3751->3750 3751->3752 3753 281ead1 3752->3753 3754 281e2e1 3752->3754 3756 281e741 3753->3756 3757 281e76c 3756->3757 3758 281e7b5 3757->3758 3759 281e77d VirtualAlloc 3757->3759 3758->3758 3759->3758 3860 401496 3861 401447 3860->3861 3861->3860 3862 4015e6 NtDuplicateObject 3861->3862 3868 40152f 3861->3868 3863 401603 NtCreateSection 3862->3863 3862->3868 3864 401683 NtCreateSection 3863->3864 3865 401629 NtMapViewOfSection 3863->3865 3867 4016af 3864->3867 3864->3868 3865->3864 3866 40164c NtMapViewOfSection 3865->3866 3866->3864 3869 40166a 3866->3869 3867->3868 3870 4016b9 NtMapViewOfSection 3867->3870 3869->3864 3870->3868 3871 4016e0 NtMapViewOfSection 3870->3871 3871->3868 3942 27d092b GetPEB 3943 27d0972 3942->3943 3760 402eb7 3761 402eb8 3760->3761 3763 402f44 3761->3763 3764 401918 3761->3764 3765 401929 3764->3765 3766 40195e Sleep 3765->3766 3767 401979 3766->3767 3769 40198a 3767->3769 3770 401538 3767->3770 3769->3763 3771 401539 3770->3771 3772 4015e6 NtDuplicateObject 3771->3772 3781 401702 3771->3781 3773 401603 NtCreateSection 3772->3773 3772->3781 3774 401683 NtCreateSection 3773->3774 3775 401629 NtMapViewOfSection 3773->3775 3777 4016af 3774->3777 3774->3781 3775->3774 3776 40164c NtMapViewOfSection 3775->3776 3776->3774 3778 40166a 3776->3778 3779 4016b9 NtMapViewOfSection 3777->3779 3777->3781 3778->3774 3780 4016e0 NtMapViewOfSection 3779->3780 3779->3781 3780->3781 3781->3769 3844 4014de 3845 401447 3844->3845 3846 40152f 3845->3846 3847 4015e6 NtDuplicateObject 3845->3847 3847->3846 3848 401603 NtCreateSection 3847->3848 3849 401683 NtCreateSection 3848->3849 3850 401629 NtMapViewOfSection 3848->3850 3849->3846 3852 4016af 3849->3852 3850->3849 3851 40164c NtMapViewOfSection 3850->3851 3851->3849 3853 40166a 3851->3853 3852->3846 3854 4016b9 NtMapViewOfSection 3852->3854 3853->3849 3854->3846 3855 4016e0 NtMapViewOfSection 3854->3855 3855->3846 3786 41793e 3792 417640 3786->3792 3788 417946 3790 417640 34 API calls 3788->3790 3816 4173a3 GlobalAlloc 3788->3816 3817 4173a1 GlobalAlloc 3788->3817 3790->3788 3793 41764d 3792->3793 3794 4176cc lstrcatW InterlockedExchangeAdd WriteConsoleW 3793->3794 3802 4177c9 3793->3802 3797 417707 7 API calls 3794->3797 3795 4177d7 GlobalAlloc AddAtomA 3796 4177e6 GetCommProperties GetTickCount GetLastError 3795->3796 3798 417813 GetConsoleAliasesW 3796->3798 3799 41780c ZombifyActCtx 3796->3799 3800 417798 3797->3800 3801 41778f GetBoundsRect 3797->3801 3798->3802 3799->3798 3803 4177a1 GetModuleHandleExW 3800->3803 3804 4177bb 3800->3804 3801->3800 3802->3795 3802->3796 3805 417833 FoldStringA 3802->3805 3810 417847 3802->3810 3803->3804 3804->3802 3805->3802 3807 41788f LoadLibraryA 3819 4173e0 3807->3819 3818 4173a3 GlobalAlloc 3810->3818 3813 4178ed 3824 4175fd 3813->3824 3815 4178f2 3815->3788 3816->3788 3817->3788 3818->3807 3820 41741f 3819->3820 3821 41742b GetModuleHandleW GetProcAddress 3820->3821 3822 417501 3820->3822 3821->3820 3823 4173c2 VirtualProtect 3822->3823 3823->3813 3831 417526 3824->3831 3827 417620 GetConsoleAliasExesLengthW UnhandledExceptionFilter FindFirstVolumeA 3828 417638 3827->3828 3836 41757d 3828->3836 3830 41763d 3830->3815 3832 417543 3831->3832 3833 41753b CreateJobObjectW 3831->3833 3834 417572 3832->3834 3835 417557 OpenJobObjectA BuildCommDCBW LoadLibraryA 3832->3835 3833->3832 3834->3827 3834->3828 3835->3834 3837 4175da 3836->3837 3838 417597 3836->3838 3837->3830 3838->3837 3839 4175b7 GetComputerNameW SleepEx 3838->3839 3839->3838

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 146 401496-4014a5 147 4014a7 146->147 148 40151b-40152d 146->148 149 4014a9-4014b5 147->149 150 4014cf 147->150 157 4014ba 148->157 158 40152f-401535 148->158 152 401471-401472 149->152 153 4014b7-4014b8 149->153 155 4014d6 150->155 159 401473-401484 152->159 156 401449 153->156 153->157 155->155 160 4014d8 155->160 161 40147b-40148e call 4011b7 156->161 162 40144b 156->162 163 401447-401456 157->163 164 4014bc-4014c3 157->164 159->161 160->148 161->146 168 40144c-401470 162->168 163->168 169 4014c5-4014c8 164->169 170 401539-401567 164->170 168->159 169->150 180 401558-401563 170->180 181 40156a-401590 call 4011b7 170->181 180->181 188 401592 181->188 189 401595-40159a 181->189 188->189 191 4015a0-4015b1 189->191 192 4018b8-4018c0 189->192 196 4018b6-4018c5 191->196 197 4015b7-4015e0 191->197 192->189 199 4018da 196->199 200 4018cb-4018d6 196->200 197->196 205 4015e6-4015fd NtDuplicateObject 197->205 199->200 202 4018dd-401915 call 4011b7 199->202 200->202 205->196 208 401603-401627 NtCreateSection 205->208 210 401683-4016a9 NtCreateSection 208->210 211 401629-40164a NtMapViewOfSection 208->211 210->196 214 4016af-4016b3 210->214 211->210 212 40164c-401668 NtMapViewOfSection 211->212 212->210 216 40166a-401680 212->216 214->196 217 4016b9-4016da NtMapViewOfSection 214->217 216->210 217->196 219 4016e0-4016fc NtMapViewOfSection 217->219 219->196 222 401702 call 401707 219->222
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000004.00000002.2414955439.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_400000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Section$CreateDuplicateObjectView
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1652636561-0
                                                                                                                                                                                                                          • Opcode ID: 5edb7204c22a8cfb94061bf161a88c3eca98da374ec15d8cd8ba2bf42dcd3747
                                                                                                                                                                                                                          • Instruction ID: 8e4940cc2d5d294876689a6a874cb0cc3c399929e81e9dec1e5d288c8cd9e9dd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5edb7204c22a8cfb94061bf161a88c3eca98da374ec15d8cd8ba2bf42dcd3747
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F481B375500244BBEB209F91CC44FAB7BB8FF85704F10412AF952BA2F1E7749901CB69

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 224 401538-401567 230 401558-401563 224->230 231 40156a-401590 call 4011b7 224->231 230->231 238 401592 231->238 239 401595-40159a 231->239 238->239 241 4015a0-4015b1 239->241 242 4018b8-4018c0 239->242 246 4018b6-4018c5 241->246 247 4015b7-4015e0 241->247 242->239 249 4018da 246->249 250 4018cb-4018d6 246->250 247->246 255 4015e6-4015fd NtDuplicateObject 247->255 249->250 252 4018dd-401915 call 4011b7 249->252 250->252 255->246 258 401603-401627 NtCreateSection 255->258 260 401683-4016a9 NtCreateSection 258->260 261 401629-40164a NtMapViewOfSection 258->261 260->246 264 4016af-4016b3 260->264 261->260 262 40164c-401668 NtMapViewOfSection 261->262 262->260 266 40166a-401680 262->266 264->246 267 4016b9-4016da NtMapViewOfSection 264->267 266->260 267->246 269 4016e0-4016fc NtMapViewOfSection 267->269 269->246 272 401702 call 401707 269->272
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000004.00000002.2414955439.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_400000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1546783058-0
                                                                                                                                                                                                                          • Opcode ID: 4af5c640631db37ac51d1c1afd1ab74928840835cbc445bb96c3204467379d38
                                                                                                                                                                                                                          • Instruction ID: 71a4d0092025beca94809e07d65936591d52f1bb8effc294688e3fcd05e54c36
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4af5c640631db37ac51d1c1afd1ab74928840835cbc445bb96c3204467379d38
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E0615171900204FBEB209F95CC89FAF7BB8FF85700F10412AF912BA2E5D6759905DB65

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 274 4014de-4014ed 275 401563 274->275 276 4014ef 274->276 279 40156a-401590 call 4011b7 275->279 277 401551-401552 276->277 278 4014f1-401502 276->278 277->275 280 401504-401516 278->280 281 40151d-40152d 278->281 296 401592 279->296 297 401595-40159a 279->297 283 40151b-40151c 280->283 286 4014ba 281->286 287 40152f-401535 281->287 283->281 289 401447-401456 286->289 290 4014bc-4014c3 286->290 299 40144c-401470 289->299 294 4014c5-4014c8 290->294 295 401539-401567 290->295 300 4014cf 294->300 295->279 312 401558-401560 295->312 296->297 309 4015a0-4015b1 297->309 310 4018b8-4018c0 297->310 313 401473-401484 299->313 303 4014d6 300->303 303->303 307 4014d8 303->307 307->283 320 4018b6-4018c5 309->320 321 4015b7-4015e0 309->321 310->297 312->275 317 40147b-4014a5 call 4011b7 313->317 317->283 330 4014a7 317->330 324 4018da 320->324 325 4018cb-4018d6 320->325 321->320 334 4015e6-4015fd NtDuplicateObject 321->334 324->325 328 4018dd-401915 call 4011b7 324->328 325->328 330->300 333 4014a9-4014b5 330->333 336 401471-401472 333->336 337 4014b7-4014b8 333->337 334->320 339 401603-401627 NtCreateSection 334->339 336->313 337->286 343 401449 337->343 341 401683-4016a9 NtCreateSection 339->341 342 401629-40164a NtMapViewOfSection 339->342 341->320 346 4016af-4016b3 341->346 342->341 344 40164c-401668 NtMapViewOfSection 342->344 343->317 347 40144b 343->347 344->341 349 40166a-401680 344->349 346->320 350 4016b9-4016da NtMapViewOfSection 346->350 347->299 349->341 350->320 352 4016e0-4016fc NtMapViewOfSection 350->352 352->320 355 401702 call 401707 352->355
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000004.00000002.2414955439.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_400000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Section$CreateDuplicateObjectView
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1652636561-0
                                                                                                                                                                                                                          • Opcode ID: c3f6308678fe624b1287adcb7156a2cf5c07ee8b7810a15753646c5694e98bc6
                                                                                                                                                                                                                          • Instruction ID: 6a824664258ffec6fdf95c516407446232c8a84219ad61b9fd4b8efeb52f3576
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c3f6308678fe624b1287adcb7156a2cf5c07ee8b7810a15753646c5694e98bc6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9B615C75900245BFEB219F91CC88FEBBBB8FF85710F10016AF951BA2A5E7749901CB24

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 357 401543-401544 358 401546-401567 357->358 359 4015af-4015b1 357->359 367 401558-401563 358->367 368 40156a-401590 call 4011b7 358->368 361 4018b6-4018c5 359->361 362 4015b7-4015e0 359->362 365 4018da 361->365 366 4018cb-4018d6 361->366 362->361 377 4015e6-4015fd NtDuplicateObject 362->377 365->366 370 4018dd-401915 call 4011b7 365->370 366->370 367->368 386 401592 368->386 387 401595-40159a 368->387 377->361 381 401603-401627 NtCreateSection 377->381 384 401683-4016a9 NtCreateSection 381->384 385 401629-40164a NtMapViewOfSection 381->385 384->361 390 4016af-4016b3 384->390 385->384 388 40164c-401668 NtMapViewOfSection 385->388 386->387 399 4015a0-4015ad 387->399 400 4018b8-4018c0 387->400 388->384 392 40166a-401680 388->392 390->361 393 4016b9-4016da NtMapViewOfSection 390->393 392->384 393->361 396 4016e0-4016fc NtMapViewOfSection 393->396 396->361 401 401702 call 401707 396->401 399->359 400->387
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000004.00000002.2414955439.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_400000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1546783058-0
                                                                                                                                                                                                                          • Opcode ID: f4faf4f0efc4cc5c307795d20c298965336779ff7452863f8b2b81be2522acaa
                                                                                                                                                                                                                          • Instruction ID: 1fc6fb52bb36dddf8f971a96ecfe927bdbae9887f6286775c14151e9c1d92244
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f4faf4f0efc4cc5c307795d20c298965336779ff7452863f8b2b81be2522acaa
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 13512B71900245BBEB209F91CC88FAF7BB8EF85B00F14416AF912BA2E5D6749945CB64

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 405 401565-401590 call 4011b7 410 401592 405->410 411 401595-40159a 405->411 410->411 413 4015a0-4015b1 411->413 414 4018b8-4018c0 411->414 418 4018b6-4018c5 413->418 419 4015b7-4015e0 413->419 414->411 421 4018da 418->421 422 4018cb-4018d6 418->422 419->418 427 4015e6-4015fd NtDuplicateObject 419->427 421->422 424 4018dd-401915 call 4011b7 421->424 422->424 427->418 430 401603-401627 NtCreateSection 427->430 432 401683-4016a9 NtCreateSection 430->432 433 401629-40164a NtMapViewOfSection 430->433 432->418 436 4016af-4016b3 432->436 433->432 434 40164c-401668 NtMapViewOfSection 433->434 434->432 438 40166a-401680 434->438 436->418 439 4016b9-4016da NtMapViewOfSection 436->439 438->432 439->418 441 4016e0-4016fc NtMapViewOfSection 439->441 441->418 444 401702 call 401707 441->444
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000004.00000002.2414955439.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_400000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1546783058-0
                                                                                                                                                                                                                          • Opcode ID: 40d7219ce39e026dd98d18ec02294656054e4da488103e740ba1602fb3a5db7c
                                                                                                                                                                                                                          • Instruction ID: d88667ffe02cbbb2798d41d5ad0cf6527765788d972b82ac88077c7d238bff09
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40d7219ce39e026dd98d18ec02294656054e4da488103e740ba1602fb3a5db7c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 54511A71900205BFEF209F91CC89FAFBBB8FF85B10F104259F911AA2A5D7759941CB64

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 446 401579-401590 call 4011b7 452 401592 446->452 453 401595-40159a 446->453 452->453 455 4015a0-4015b1 453->455 456 4018b8-4018c0 453->456 460 4018b6-4018c5 455->460 461 4015b7-4015e0 455->461 456->453 463 4018da 460->463 464 4018cb-4018d6 460->464 461->460 469 4015e6-4015fd NtDuplicateObject 461->469 463->464 466 4018dd-401915 call 4011b7 463->466 464->466 469->460 472 401603-401627 NtCreateSection 469->472 474 401683-4016a9 NtCreateSection 472->474 475 401629-40164a NtMapViewOfSection 472->475 474->460 478 4016af-4016b3 474->478 475->474 476 40164c-401668 NtMapViewOfSection 475->476 476->474 480 40166a-401680 476->480 478->460 481 4016b9-4016da NtMapViewOfSection 478->481 480->474 481->460 483 4016e0-4016fc NtMapViewOfSection 481->483 483->460 486 401702 call 401707 483->486
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000004.00000002.2414955439.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_400000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1546783058-0
                                                                                                                                                                                                                          • Opcode ID: 44bf211d5ecd49b3cfb3996dc98baa0f9fc545abe5e070ef87effc0df1f686f8
                                                                                                                                                                                                                          • Instruction ID: 7169477154cf1621f4f222e223ad54e678f31395e99d0ffd613e12cb64d905d3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 44bf211d5ecd49b3cfb3996dc98baa0f9fc545abe5e070ef87effc0df1f686f8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2B511A75900245BBEF209F91CC88FEF7BB8FF85B10F104119F911BA2A5D6759941CB64

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 488 40157c-401590 call 4011b7 492 401592 488->492 493 401595-40159a 488->493 492->493 495 4015a0-4015b1 493->495 496 4018b8-4018c0 493->496 500 4018b6-4018c5 495->500 501 4015b7-4015e0 495->501 496->493 503 4018da 500->503 504 4018cb-4018d6 500->504 501->500 509 4015e6-4015fd NtDuplicateObject 501->509 503->504 506 4018dd-401915 call 4011b7 503->506 504->506 509->500 512 401603-401627 NtCreateSection 509->512 514 401683-4016a9 NtCreateSection 512->514 515 401629-40164a NtMapViewOfSection 512->515 514->500 518 4016af-4016b3 514->518 515->514 516 40164c-401668 NtMapViewOfSection 515->516 516->514 520 40166a-401680 516->520 518->500 521 4016b9-4016da NtMapViewOfSection 518->521 520->514 521->500 523 4016e0-4016fc NtMapViewOfSection 521->523 523->500 526 401702 call 401707 523->526
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000004.00000002.2414955439.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_400000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1546783058-0
                                                                                                                                                                                                                          • Opcode ID: c4110b1088d5ef41785dfe7ea8eaa09ab46741a105747cbb29c974859abd6495
                                                                                                                                                                                                                          • Instruction ID: 14f4b29c405daff92d21e2b3eea283823ae405efc36948ac0d92101f557811aa
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c4110b1088d5ef41785dfe7ea8eaa09ab46741a105747cbb29c974859abd6495
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DE51F9B5900245BBEF209F91CC88FEFBBB8FF85B10F104259F911AA2A5D6709944CB64

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 528 402fe9-40300d 529 403140-403145 528->529 530 403013-40302b 528->530 530->529 531 403031-403042 530->531 532 403044-40304d 531->532 533 403052-403060 532->533 533->533 534 403062-403069 533->534 535 40308b-403092 534->535 536 40306b-40308a 534->536 537 4030b4-4030b7 535->537 538 403094-4030b3 535->538 536->535 539 4030c0 537->539 540 4030b9-4030bc 537->540 538->537 539->532 542 4030c2-4030c7 539->542 540->539 541 4030be 540->541 541->542 542->529 543 4030c9-4030cc 542->543 543->529 544 4030ce-40313d RtlCreateUserThread NtTerminateProcess 543->544 544->529
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000004.00000002.2414955439.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_400000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateProcessTerminateThreadUser
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1921587553-0
                                                                                                                                                                                                                          • Opcode ID: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                                                                                                                          • Instruction ID: 3e1675bac70c022a4e457ffe6b5fa54937b73e0116388ba90aec32851b4d9964
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A1412431228E088FD768EF5CA885762B7D5F798311F6643AAE809D7389EA34DC1183C5

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • lstrcatW.KERNEL32(?,00000000), ref: 004176D4
                                                                                                                                                                                                                          • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004176E2
                                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(00000000,?,00000000,?,00000000), ref: 004176F9
                                                                                                                                                                                                                          • lstrcpynW.KERNEL32(?,00000000,00000000), ref: 00417710
                                                                                                                                                                                                                          • GetAtomNameA.KERNEL32(00000000,00000000,00000000), ref: 00417719
                                                                                                                                                                                                                          • SetFileApisToANSI.KERNEL32 ref: 0041771F
                                                                                                                                                                                                                          • ReadConsoleOutputA.KERNEL32(00000000,?,?,?,?), ref: 00417760
                                                                                                                                                                                                                          • SetVolumeMountPointW.KERNEL32(00000000,00000000), ref: 00417768
                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00000000), ref: 00417777
                                                                                                                                                                                                                          • EnumDateFormatsW.KERNEL32(00000000,00000000,00000000), ref: 00417780
                                                                                                                                                                                                                          • GetBoundsRect.GDI32(00000000,00000000,00000000), ref: 00417792
                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,0041931C,?), ref: 004177AE
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000000,00000000), ref: 004177D9
                                                                                                                                                                                                                          • AddAtomA.KERNEL32(00000000), ref: 004177E0
                                                                                                                                                                                                                          • GetCommProperties.KERNELBASE(00000000,?), ref: 004177EE
                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 004177F4
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 004177FA
                                                                                                                                                                                                                          • ZombifyActCtx.KERNEL32(00000000), ref: 0041780D
                                                                                                                                                                                                                          • GetConsoleAliasesW.KERNEL32(?,00000000,00000000), ref: 0041781C
                                                                                                                                                                                                                          • FoldStringA.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00417838
                                                                                                                                                                                                                          • LoadLibraryA.KERNELBASE(004193A0), ref: 004178E1
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000004.00000002.2415007861.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_40b000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Console$AtomFileModuleName$AliasesAllocApisBoundsCommCountDateEnumErrorExchangeFoldFormatsGlobalHandleInterlockedLastLibraryLoadMountOutputPointPropertiesReadRectStringTickVolumeWriteZombifylstrcatlstrcpyn
                                                                                                                                                                                                                          • String ID: k`$tl_$}$
                                                                                                                                                                                                                          • API String ID: 3342591227-211918992
                                                                                                                                                                                                                          • Opcode ID: 0b436240d99ffb49eba0d716691840d996ebfc4b3f18bc31f3653c2c31673b30
                                                                                                                                                                                                                          • Instruction ID: be13a3e2899ae1437650d09e993ac3f4cd5df6ea62933a217ab08d843738736c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0b436240d99ffb49eba0d716691840d996ebfc4b3f18bc31f3653c2c31673b30
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A171AB71845528AFD721AB65DC88CDF7B78FF09354B00846AF505E2160CF388A89CFAD

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 61 27d003c-27d0047 62 27d004c-27d0263 call 27d0a3f call 27d0e0f call 27d0d90 VirtualAlloc 61->62 63 27d0049 61->63 78 27d028b-27d0292 62->78 79 27d0265-27d0289 call 27d0a69 62->79 63->62 81 27d02a1-27d02b0 78->81 82 27d02ce-27d03c2 VirtualProtect call 27d0cce call 27d0ce7 79->82 81->82 83 27d02b2-27d02cc 81->83 90 27d03d1-27d03e0 82->90 83->81 91 27d0439-27d04b8 VirtualFree 90->91 92 27d03e2-27d0437 call 27d0ce7 90->92 94 27d04be-27d04cd 91->94 95 27d05f4-27d05fe 91->95 92->90 99 27d04d3-27d04dd 94->99 96 27d077f-27d0789 95->96 97 27d0604-27d060d 95->97 103 27d078b-27d07a3 96->103 104 27d07a6-27d07b0 96->104 97->96 100 27d0613-27d0637 97->100 99->95 102 27d04e3-27d0505 99->102 107 27d063e-27d0648 100->107 111 27d0517-27d0520 102->111 112 27d0507-27d0515 102->112 103->104 105 27d086e-27d08be LoadLibraryA 104->105 106 27d07b6-27d07cb 104->106 116 27d08c7-27d08f9 105->116 109 27d07d2-27d07d5 106->109 107->96 110 27d064e-27d065a 107->110 113 27d0824-27d0833 109->113 114 27d07d7-27d07e0 109->114 110->96 115 27d0660-27d066a 110->115 119 27d0526-27d0547 111->119 112->119 123 27d0839-27d083c 113->123 120 27d07e4-27d0822 114->120 121 27d07e2 114->121 122 27d067a-27d0689 115->122 117 27d08fb-27d0901 116->117 118 27d0902-27d091d 116->118 117->118 124 27d054d-27d0550 119->124 120->109 121->113 125 27d068f-27d06b2 122->125 126 27d0750-27d077a 122->126 123->105 127 27d083e-27d0847 123->127 129 27d0556-27d056b 124->129 130 27d05e0-27d05ef 124->130 131 27d06ef-27d06fc 125->131 132 27d06b4-27d06ed 125->132 126->107 133 27d0849 127->133 134 27d084b-27d086c 127->134 135 27d056d 129->135 136 27d056f-27d057a 129->136 130->99 137 27d06fe-27d0748 131->137 138 27d074b 131->138 132->131 133->105 134->123 135->130 139 27d057c-27d0599 136->139 140 27d059b-27d05bb 136->140 137->138 138->122 145 27d05bd-27d05db 139->145 140->145 145->124
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 027D024D
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000004.00000002.2417107422.00000000027D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_27d0000_svgbeht.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                          • String ID: cess$kernel32.dll
                                                                                                                                                                                                                          • API String ID: 4275171209-1230238691
                                                                                                                                                                                                                          • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                          • Instruction ID: c10c1d7b8c9f6142fd5232d8371c4fcc9ca25e7ce03bebfb497afce505a7fb83
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F526974A01229DFDB64CF68C985BACBBB1BF09314F1480D9E94DAB351DB30AA85CF14

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 545 281ea82-281ea9b 546 281ea9d-281ea9f 545->546 547 281eaa1 546->547 548 281eaa6-281eab2 CreateToolhelp32Snapshot 546->548 547->548 549 281eac2-281eacf Module32First 548->549 550 281eab4-281eaba 548->550 551 281ead1-281ead2 call 281e741 549->551 552 281ead8-281eae0 549->552 550->549 555 281eabc-281eac0 550->555 556 281ead7 551->556 555->546 555->549 556->552
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 0281EAAA
                                                                                                                                                                                                                          • Module32First.KERNEL32(00000000,00000224), ref: 0281EACA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000004.00000002.2417216706.000000000281B000.00000040.00000020.00020000.00000000.sdmp, Offset: 0281B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_281b000_svgbeht.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3833638111-0
                                                                                                                                                                                                                          • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                          • Instruction ID: 3dfb681054ccd819d1591cec6b5714e5c9ee52312f2feb088db93e9ff890295b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 12F0963D6007116FE7303BF9A88CB6E76ECBF59665F140529EA4AD24C0DB70E8454A61

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 558 27d0e0f-27d0e24 SetErrorMode * 2 559 27d0e2b-27d0e2c 558->559 560 27d0e26 558->560 560->559
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetErrorMode.KERNELBASE(00000400,?,?,027D0223,?,?), ref: 027D0E19
                                                                                                                                                                                                                          • SetErrorMode.KERNELBASE(00000000,?,?,027D0223,?,?), ref: 027D0E1E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000004.00000002.2417107422.00000000027D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 027D0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_27d0000_svgbeht.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorMode
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2340568224-0
                                                                                                                                                                                                                          • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                          • Instruction ID: ea013b037d920d8621447af290953e2f7d6f93f52261fabf6efe13a740b8a391
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D1D0123114512877D7003AA4DC09BCD7B1CDF05B66F008011FB0DD9080C770954046E5

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 561 4173c2-4173df VirtualProtect
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualProtect.KERNELBASE(00000040,?), ref: 004173D8
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000004.00000002.2415007861.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_40b000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                                                                                                          • Opcode ID: 2b88e49853c53da7588208df039261d9438041cc52994e21c16ec495ebbe39ff
                                                                                                                                                                                                                          • Instruction ID: 4c62818881ac23e86d27b7ad5f6e3bb285c85b39ac0806b91a2128f0277fdf34
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b88e49853c53da7588208df039261d9438041cc52994e21c16ec495ebbe39ff
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8CC08CB194020DFFDB018B91FC41E8D7BACF300248F808020B716A1060CAB1AD289F68
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000004.00000002.2414955439.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_400000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1885482327-0
                                                                                                                                                                                                                          • Opcode ID: be810bd81fc1513bf14dac74237aa616a3cfbc48422f9378a192f31e1e69cca3
                                                                                                                                                                                                                          • Instruction ID: 41df8370e0b5f9a47a14a91e784646d83bdfa422f97ac69dcfec837627d5bcb0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: be810bd81fc1513bf14dac74237aa616a3cfbc48422f9378a192f31e1e69cca3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6D018CF520C148E7EB016A948DB1EBA36299B45324F300233B647B91F4C57C8A03E76F
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000004.00000002.2414955439.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_400000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1885482327-0
                                                                                                                                                                                                                          • Opcode ID: 3ad2d4b3403b833ed421c634174be831538fe621ff724946387ec8f91c54f5fa
                                                                                                                                                                                                                          • Instruction ID: 34fc3aff5e218d4630d956a4f9c4c41b7245144a44faa4fd8074b33eba8f9d72
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3ad2d4b3403b833ed421c634174be831538fe621ff724946387ec8f91c54f5fa
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 43017CF5208145E7EB015A948DB0EBA26299B45314F300237B617BA1F4C57D8602E76F
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 0281E792
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000004.00000002.2417216706.000000000281B000.00000040.00000020.00020000.00000000.sdmp, Offset: 0281B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_281b000_svgbeht.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4275171209-0
                                                                                                                                                                                                                          • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                          • Instruction ID: 604f5ce080b346353084381c9365dca57cea954a9558329fd58aef98e10af702
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 03113C79A00208EFDB01DF98C985E98BBF5EF08750F058094FA489B3A1D371EA50DF81
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000004.00000002.2414955439.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_400000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1885482327-0
                                                                                                                                                                                                                          • Opcode ID: 6acc595331c6a8be6e6657ef398eef7c869974a8ecae4d1fde63dfd35a725e44
                                                                                                                                                                                                                          • Instruction ID: 53d82b158b021bc4b6cde56962adc0b8c8d23177238c0d6ee964112a53f005ae
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6acc595331c6a8be6e6657ef398eef7c869974a8ecae4d1fde63dfd35a725e44
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 38F0AFB6308249F7DB01AA908DB1EBA36299B54315F300633B617B91F5C57C8A12E76F
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000004.00000002.2414955439.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_400000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1885482327-0
                                                                                                                                                                                                                          • Opcode ID: 0dfbee2e4a1c62836b2bd3ba6284fddb5b43d5507a7098400a51ac80bc720613
                                                                                                                                                                                                                          • Instruction ID: f7568a5a22988f4b084f7ac8228f9b89e575eda69d31bfffabc36cd9cbe45c64
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0dfbee2e4a1c62836b2bd3ba6284fddb5b43d5507a7098400a51ac80bc720613
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BDF0C2B6208144F7DB019AA18DB1FBA36299B44314F300233BA17B90F5C67C8612E76F
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000004.00000002.2414955439.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_400000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1885482327-0
                                                                                                                                                                                                                          • Opcode ID: f575feb9a37452ed4573e207967fb92b714552aa85f9b6ebf0a13cec3e485039
                                                                                                                                                                                                                          • Instruction ID: 9d6088553fbd849a34ffa1589a5f9bffd683413c7e042594889390f4c4f3f426
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f575feb9a37452ed4573e207967fb92b714552aa85f9b6ebf0a13cec3e485039
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08F0C2B2208144F7DB019A958DA0FBA36299B44314F300633B617B91F5C57C8A02E72F
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GlobalAlloc.KERNELBASE(00000000,0041788F), ref: 004173AB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000004.00000002.2415007861.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_40b000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocGlobal
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3761449716-0
                                                                                                                                                                                                                          • Opcode ID: cb277be0a3992133d9d926f909f17ca531406a750540cb22e4a7424897a2784b
                                                                                                                                                                                                                          • Instruction ID: 43d98c38037be9b0da97174d463232e07300d4bae8a73e002124a5be647132f1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cb277be0a3992133d9d926f909f17ca531406a750540cb22e4a7424897a2784b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3CB09270845205CAE2005F70D84470EBFE1FB4C202F828829E40496284DAB114089E60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GlobalAlloc.KERNELBASE(00000000,0041788F), ref: 004173AB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000004.00000002.2415007861.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_40b000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocGlobal
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3761449716-0
                                                                                                                                                                                                                          • Opcode ID: 6adb750e7ea17ba4dfc271b57f0e32d75a63e91da777faa17e994a4e47bbaa96
                                                                                                                                                                                                                          • Instruction ID: d55db0c2126c828c826ef05274ed4aaa6eabc9571a3453db39e0ff1d3a989bdf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6adb750e7ea17ba4dfc271b57f0e32d75a63e91da777faa17e994a4e47bbaa96
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B6B01270C80204DFDB000FB0EC44B0C7FA1B30C302F40C415F50441158CFB004289F20
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateJobObjectW.KERNEL32(00000000,00000000), ref: 0041753D
                                                                                                                                                                                                                          • OpenJobObjectA.KERNEL32(00000000,00000000,00000000), ref: 0041755A
                                                                                                                                                                                                                          • BuildCommDCBW.KERNEL32(00000000,?), ref: 00417565
                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(00000000), ref: 0041756C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000004.00000002.2415007861.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_40b000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Object$BuildCommCreateLibraryLoadOpen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2043902199-0
                                                                                                                                                                                                                          • Opcode ID: 9f3ed112706eb8286ade0b86c195286d9610ac0970c0ce61b43f95d78f98277c
                                                                                                                                                                                                                          • Instruction ID: 90512e1d2625494c81f44d3c8dd56ea1961f3cc6f9370a523a930c536b4937fe
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9f3ed112706eb8286ade0b86c195286d9610ac0970c0ce61b43f95d78f98277c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DDE0C931842528EFC7116B65EC488DF7FADFF0A359B41C025F50591115DB784A49CFE9
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(02705280), ref: 004174AC
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,0041D350), ref: 004174E9
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000004.00000002.2415007861.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_40b000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressHandleModuleProc
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1646373207-3916222277
                                                                                                                                                                                                                          • Opcode ID: c054b58ef60272508c52d8ce0959ba2e779dab446c0d3af84fe4e19f33e188f5
                                                                                                                                                                                                                          • Instruction ID: 45946ed8e24b5ff65f6d6728d957c430149eac3a472d67054be7f2f938815656
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c054b58ef60272508c52d8ce0959ba2e779dab446c0d3af84fe4e19f33e188f5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0A31A0B5D883C4DCF30187A4B8497B23B61AB15B04F48882AD954CB2A5D7FA1458C72F
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetComputerNameW.KERNEL32(?,?), ref: 004175C5
                                                                                                                                                                                                                          • SleepEx.KERNEL32(00000000,00000000), ref: 004175CF
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000004.00000002.2415007861.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_4_2_40b000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ComputerNameSleep
                                                                                                                                                                                                                          • String ID: -
                                                                                                                                                                                                                          • API String ID: 3354815184-2547889144
                                                                                                                                                                                                                          • Opcode ID: c1331dce079a91ad5d80a21376cde5ad65eb13f020d06da4c1b01d90ac832ba8
                                                                                                                                                                                                                          • Instruction ID: ebeafa1bb34f9a4184a15c16daf5d23565cbd7f10216a92778f2b2cd1c8db9a3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c1331dce079a91ad5d80a21376cde5ad65eb13f020d06da4c1b01d90ac832ba8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7901D630804218E6C7609F64D881BDEBBF8FB08324F5181AAE58196085CF345ACC8FD9

                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                          Execution Coverage:18.5%
                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                          Signature Coverage:19.6%
                                                                                                                                                                                                                          Total number of Nodes:1454
                                                                                                                                                                                                                          Total number of Limit Nodes:33
                                                                                                                                                                                                                          execution_graph 4044 401ec5 4045 402c17 17 API calls 4044->4045 4046 401ecb 4045->4046 4047 402c17 17 API calls 4046->4047 4048 401ed7 4047->4048 4049 401ee3 ShowWindow 4048->4049 4050 401eee EnableWindow 4048->4050 4051 402ac5 4049->4051 4050->4051 3366 401746 3367 402c39 17 API calls 3366->3367 3368 40174d 3367->3368 3372 405f4a 3368->3372 3370 401754 3371 405f4a 2 API calls 3370->3371 3371->3370 3373 405f55 GetTickCount GetTempFileNameA 3372->3373 3374 405f82 3373->3374 3375 405f86 3373->3375 3374->3373 3374->3375 3375->3370 4052 401947 4053 402c39 17 API calls 4052->4053 4054 40194e lstrlenA 4053->4054 4055 402628 4054->4055 4059 401fcb 4060 402c39 17 API calls 4059->4060 4061 401fd2 4060->4061 4062 4066ff 2 API calls 4061->4062 4063 401fd8 4062->4063 4065 401fea 4063->4065 4066 4062e6 wsprintfA 4063->4066 4066->4065 3412 4034cc SetErrorMode GetVersionExA 3413 40351e GetVersionExA 3412->3413 3415 40355d 3412->3415 3414 40353a 3413->3414 3413->3415 3414->3415 3416 4035e1 3415->3416 3417 406794 5 API calls 3415->3417 3504 406726 GetSystemDirectoryA 3416->3504 3417->3416 3419 4035f7 lstrlenA 3419->3416 3420 403607 3419->3420 3507 406794 GetModuleHandleA 3420->3507 3423 406794 5 API calls 3424 403615 3423->3424 3425 406794 5 API calls 3424->3425 3426 403621 #17 OleInitialize SHGetFileInfoA 3425->3426 3513 406388 lstrcpynA 3426->3513 3429 40366f GetCommandLineA 3514 406388 lstrcpynA 3429->3514 3431 403681 3432 405d45 CharNextA 3431->3432 3433 4036a8 CharNextA 3432->3433 3439 4036b7 3433->3439 3434 40377d 3435 403791 GetTempPathA 3434->3435 3515 40349b 3435->3515 3437 4037a9 3440 403803 DeleteFileA 3437->3440 3441 4037ad GetWindowsDirectoryA lstrcatA 3437->3441 3438 405d45 CharNextA 3438->3439 3439->3434 3439->3438 3445 40377f 3439->3445 3525 402f5c GetTickCount GetModuleFileNameA 3440->3525 3442 40349b 12 API calls 3441->3442 3444 4037c9 3442->3444 3444->3440 3447 4037cd GetTempPathA lstrcatA SetEnvironmentVariableA SetEnvironmentVariableA 3444->3447 3612 406388 lstrcpynA 3445->3612 3446 403816 3448 4038ae ExitProcess OleUninitialize 3446->3448 3451 40389b 3446->3451 3458 405d45 CharNextA 3446->3458 3450 40349b 12 API calls 3447->3450 3452 4038c5 3448->3452 3453 4039e8 3448->3453 3456 4037fb 3450->3456 3555 403b6e 3451->3555 3459 405a9e MessageBoxIndirectA 3452->3459 3454 4039f0 GetCurrentProcess OpenProcessToken 3453->3454 3455 403a66 ExitProcess 3453->3455 3460 403a36 3454->3460 3461 403a07 LookupPrivilegeValueA AdjustTokenPrivileges 3454->3461 3456->3440 3456->3448 3463 403830 3458->3463 3465 4038d2 ExitProcess 3459->3465 3466 406794 5 API calls 3460->3466 3461->3460 3467 403875 3463->3467 3468 4038da 3463->3468 3469 403a3d 3466->3469 3613 405e08 3467->3613 3629 405a09 3468->3629 3472 403a52 ExitWindowsEx 3469->3472 3475 403a5f 3469->3475 3472->3455 3472->3475 3649 40140b 3475->3649 3476 4038f0 lstrcatA 3477 4038fb lstrcatA lstrcmpiA 3476->3477 3477->3448 3479 403917 3477->3479 3481 403923 3479->3481 3482 40391c 3479->3482 3637 4059ec CreateDirectoryA 3481->3637 3632 40596f CreateDirectoryA 3482->3632 3483 403890 3628 406388 lstrcpynA 3483->3628 3488 403928 SetCurrentDirectoryA 3489 403943 3488->3489 3490 403938 3488->3490 3641 406388 lstrcpynA 3489->3641 3640 406388 lstrcpynA 3490->3640 3493 40641b 17 API calls 3494 403985 DeleteFileA 3493->3494 3495 403993 CopyFileA 3494->3495 3501 403950 3494->3501 3495->3501 3496 4039dc 3498 406161 36 API calls 3496->3498 3499 4039e3 3498->3499 3499->3448 3500 40641b 17 API calls 3500->3501 3501->3493 3501->3496 3501->3500 3503 4039c7 CloseHandle 3501->3503 3642 406161 MoveFileExA 3501->3642 3646 405a21 CreateProcessA 3501->3646 3503->3501 3505 406748 wsprintfA LoadLibraryExA 3504->3505 3505->3419 3508 4067b0 3507->3508 3509 4067ba GetProcAddress 3507->3509 3510 406726 3 API calls 3508->3510 3511 40360e 3509->3511 3512 4067b6 3510->3512 3511->3423 3512->3509 3512->3511 3513->3429 3514->3431 3516 406666 5 API calls 3515->3516 3518 4034a7 3516->3518 3517 4034b1 3517->3437 3518->3517 3652 405d1a lstrlenA CharPrevA 3518->3652 3521 4059ec 2 API calls 3522 4034bf 3521->3522 3523 405f4a 2 API calls 3522->3523 3524 4034ca 3523->3524 3524->3437 3655 405f1b GetFileAttributesA CreateFileA 3525->3655 3527 402f9f 3554 402fac 3527->3554 3656 406388 lstrcpynA 3527->3656 3529 402fc2 3657 405d61 lstrlenA 3529->3657 3533 402fd3 GetFileSize 3534 4030cd 3533->3534 3553 402fea 3533->3553 3662 402ebd 3534->3662 3538 403112 GlobalAlloc 3540 403129 3538->3540 3539 40316a 3543 402ebd 32 API calls 3539->3543 3545 405f4a 2 API calls 3540->3545 3542 4030f3 3544 40346e ReadFile 3542->3544 3543->3554 3546 4030fe 3544->3546 3548 40313a CreateFileA 3545->3548 3546->3538 3546->3554 3547 402ebd 32 API calls 3547->3553 3549 403174 3548->3549 3548->3554 3677 403484 SetFilePointer 3549->3677 3551 403182 3678 4031fd 3551->3678 3553->3534 3553->3539 3553->3547 3553->3554 3693 40346e 3553->3693 3554->3446 3556 406794 5 API calls 3555->3556 3557 403b82 3556->3557 3558 403b88 3557->3558 3559 403b9a 3557->3559 3737 4062e6 wsprintfA 3558->3737 3560 40626f 3 API calls 3559->3560 3561 403bc5 3560->3561 3562 403be3 lstrcatA 3561->3562 3565 40626f 3 API calls 3561->3565 3564 403b98 3562->3564 3729 403e33 3564->3729 3565->3562 3568 405e08 18 API calls 3569 403c15 3568->3569 3570 403c9e 3569->3570 3572 40626f 3 API calls 3569->3572 3571 405e08 18 API calls 3570->3571 3574 403ca4 3571->3574 3575 403c41 3572->3575 3573 403cb4 LoadImageA 3577 403d5a 3573->3577 3578 403cdb RegisterClassA 3573->3578 3574->3573 3576 40641b 17 API calls 3574->3576 3575->3570 3579 403c5d lstrlenA 3575->3579 3582 405d45 CharNextA 3575->3582 3576->3573 3581 40140b 2 API calls 3577->3581 3580 403d11 SystemParametersInfoA CreateWindowExA 3578->3580 3611 4038ab 3578->3611 3583 403c91 3579->3583 3584 403c6b lstrcmpiA 3579->3584 3580->3577 3585 403d60 3581->3585 3586 403c5b 3582->3586 3588 405d1a 3 API calls 3583->3588 3584->3583 3587 403c7b GetFileAttributesA 3584->3587 3590 403e33 18 API calls 3585->3590 3585->3611 3586->3579 3589 403c87 3587->3589 3591 403c97 3588->3591 3589->3583 3592 405d61 2 API calls 3589->3592 3593 403d71 3590->3593 3738 406388 lstrcpynA 3591->3738 3592->3583 3595 403e00 3593->3595 3596 403d7d ShowWindow 3593->3596 3739 40557b OleInitialize 3595->3739 3598 406726 3 API calls 3596->3598 3600 403d95 3598->3600 3599 403e06 3602 403e22 3599->3602 3603 403e0a 3599->3603 3601 403da3 GetClassInfoA 3600->3601 3604 406726 3 API calls 3600->3604 3606 403db7 GetClassInfoA RegisterClassA 3601->3606 3607 403dcd DialogBoxParamA 3601->3607 3605 40140b 2 API calls 3602->3605 3609 40140b 2 API calls 3603->3609 3603->3611 3604->3601 3605->3611 3606->3607 3608 40140b 2 API calls 3607->3608 3610 403df5 3608->3610 3609->3611 3610->3611 3611->3448 3612->3435 3757 406388 lstrcpynA 3613->3757 3615 405e19 3758 405db3 CharNextA CharNextA 3615->3758 3618 403881 3618->3448 3627 406388 lstrcpynA 3618->3627 3619 406666 5 API calls 3625 405e2f 3619->3625 3620 405e5a lstrlenA 3621 405e65 3620->3621 3620->3625 3622 405d1a 3 API calls 3621->3622 3624 405e6a GetFileAttributesA 3622->3624 3624->3618 3625->3618 3625->3620 3626 405d61 2 API calls 3625->3626 3764 4066ff FindFirstFileA 3625->3764 3626->3620 3627->3483 3628->3451 3630 406794 5 API calls 3629->3630 3631 4038df lstrcatA 3630->3631 3631->3476 3631->3477 3633 4059c0 GetLastError 3632->3633 3634 403921 3632->3634 3633->3634 3635 4059cf SetFileSecurityA 3633->3635 3634->3488 3635->3634 3636 4059e5 GetLastError 3635->3636 3636->3634 3638 405a00 GetLastError 3637->3638 3639 4059fc 3637->3639 3638->3639 3639->3488 3640->3489 3641->3501 3643 406182 3642->3643 3644 406175 3642->3644 3643->3501 3767 405ff1 3644->3767 3647 405a60 3646->3647 3648 405a54 CloseHandle 3646->3648 3647->3501 3648->3647 3650 401389 2 API calls 3649->3650 3651 401420 3650->3651 3651->3455 3653 405d34 lstrcatA 3652->3653 3654 4034b9 3652->3654 3653->3654 3654->3521 3655->3527 3656->3529 3658 405d6e 3657->3658 3659 405d73 CharPrevA 3658->3659 3660 402fc8 3658->3660 3659->3658 3659->3660 3661 406388 lstrcpynA 3660->3661 3661->3533 3663 402ee3 3662->3663 3664 402ecb 3662->3664 3667 402ef3 GetTickCount 3663->3667 3668 402eeb 3663->3668 3665 402ed4 DestroyWindow 3664->3665 3666 402edb 3664->3666 3665->3666 3666->3538 3666->3554 3696 403484 SetFilePointer 3666->3696 3667->3666 3670 402f01 3667->3670 3697 4067d0 3668->3697 3671 402f36 CreateDialogParamA ShowWindow 3670->3671 3672 402f09 3670->3672 3671->3666 3672->3666 3701 402ea1 3672->3701 3674 402f17 wsprintfA 3675 4054a9 24 API calls 3674->3675 3676 402f34 3675->3676 3676->3666 3677->3551 3679 403228 3678->3679 3680 40320c SetFilePointer 3678->3680 3704 403305 GetTickCount 3679->3704 3680->3679 3685 403305 42 API calls 3686 40325f 3685->3686 3687 4032c5 3686->3687 3688 4032cb ReadFile 3686->3688 3689 40326e 3686->3689 3687->3554 3688->3687 3689->3687 3691 405f93 ReadFile 3689->3691 3719 405fc2 WriteFile 3689->3719 3691->3689 3694 405f93 ReadFile 3693->3694 3695 403481 3694->3695 3695->3553 3696->3542 3698 4067ed PeekMessageA 3697->3698 3699 4067e3 DispatchMessageA 3698->3699 3700 4067fd 3698->3700 3699->3698 3700->3666 3702 402eb0 3701->3702 3703 402eb2 MulDiv 3701->3703 3702->3703 3703->3674 3705 403333 3704->3705 3706 40345d 3704->3706 3721 403484 SetFilePointer 3705->3721 3707 402ebd 32 API calls 3706->3707 3713 40322f 3707->3713 3709 40333e SetFilePointer 3714 403363 3709->3714 3710 40346e ReadFile 3710->3714 3712 402ebd 32 API calls 3712->3714 3713->3687 3717 405f93 ReadFile 3713->3717 3714->3710 3714->3712 3714->3713 3715 405fc2 WriteFile 3714->3715 3716 40343e SetFilePointer 3714->3716 3722 4068d9 3714->3722 3715->3714 3716->3706 3718 403248 3717->3718 3718->3685 3718->3687 3720 405fe0 3719->3720 3720->3689 3721->3709 3723 4068fe 3722->3723 3728 406906 3722->3728 3723->3714 3724 406996 GlobalAlloc 3724->3723 3724->3728 3725 40698d GlobalFree 3725->3724 3726 406a04 GlobalFree 3727 406a0d GlobalAlloc 3726->3727 3727->3723 3727->3728 3728->3723 3728->3724 3728->3725 3728->3726 3728->3727 3730 403e47 3729->3730 3746 4062e6 wsprintfA 3730->3746 3732 403eb8 3747 403eec 3732->3747 3734 403bf3 3734->3568 3735 403ebd 3735->3734 3736 40641b 17 API calls 3735->3736 3736->3735 3737->3564 3738->3570 3750 404451 3739->3750 3741 40559e 3745 4055c5 3741->3745 3753 401389 3741->3753 3742 404451 SendMessageA 3743 4055d7 OleUninitialize 3742->3743 3743->3599 3745->3742 3746->3732 3748 40641b 17 API calls 3747->3748 3749 403efa SetWindowTextA 3748->3749 3749->3735 3751 404469 3750->3751 3752 40445a SendMessageA 3750->3752 3751->3741 3752->3751 3755 401390 3753->3755 3754 4013fe 3754->3741 3755->3754 3756 4013cb MulDiv SendMessageA 3755->3756 3756->3755 3757->3615 3759 405dde 3758->3759 3760 405dce 3758->3760 3762 405d45 CharNextA 3759->3762 3763 405dfe 3759->3763 3760->3759 3761 405dd9 CharNextA 3760->3761 3761->3763 3762->3759 3763->3618 3763->3619 3765 406715 FindClose 3764->3765 3766 406720 3764->3766 3765->3766 3766->3625 3768 406017 3767->3768 3769 40603d GetShortPathNameA 3767->3769 3794 405f1b GetFileAttributesA CreateFileA 3768->3794 3771 406052 3769->3771 3772 40615c 3769->3772 3771->3772 3774 40605a wsprintfA 3771->3774 3772->3643 3773 406021 CloseHandle GetShortPathNameA 3773->3772 3776 406035 3773->3776 3775 40641b 17 API calls 3774->3775 3777 406082 3775->3777 3776->3769 3776->3772 3795 405f1b GetFileAttributesA CreateFileA 3777->3795 3779 40608f 3779->3772 3780 40609e GetFileSize GlobalAlloc 3779->3780 3781 4060c0 3780->3781 3782 406155 CloseHandle 3780->3782 3783 405f93 ReadFile 3781->3783 3782->3772 3784 4060c8 3783->3784 3784->3782 3796 405e80 lstrlenA 3784->3796 3787 4060f3 3789 405e80 4 API calls 3787->3789 3788 4060df lstrcpyA 3790 406101 3788->3790 3789->3790 3791 406138 SetFilePointer 3790->3791 3792 405fc2 WriteFile 3791->3792 3793 40614e GlobalFree 3792->3793 3793->3782 3794->3773 3795->3779 3797 405ec1 lstrlenA 3796->3797 3798 405ec9 3797->3798 3799 405e9a lstrcmpiA 3797->3799 3798->3787 3798->3788 3799->3798 3800 405eb8 CharNextA 3799->3800 3800->3797 4067 404850 4068 404860 4067->4068 4069 404886 4067->4069 4074 404405 4068->4074 4077 40446c 4069->4077 4072 40486d SetDlgItemTextA 4072->4069 4075 40641b 17 API calls 4074->4075 4076 404410 SetDlgItemTextA 4075->4076 4076->4072 4078 40452f 4077->4078 4079 404484 GetWindowLongA 4077->4079 4079->4078 4080 404499 4079->4080 4080->4078 4081 4044c6 GetSysColor 4080->4081 4082 4044c9 4080->4082 4081->4082 4083 4044d9 SetBkMode 4082->4083 4084 4044cf SetTextColor 4082->4084 4085 4044f1 GetSysColor 4083->4085 4086 4044f7 4083->4086 4084->4083 4085->4086 4087 4044fe SetBkColor 4086->4087 4088 404508 4086->4088 4087->4088 4088->4078 4089 404522 CreateBrushIndirect 4088->4089 4090 40451b DeleteObject 4088->4090 4089->4078 4090->4089 4098 4014d6 4099 402c17 17 API calls 4098->4099 4100 4014dc Sleep 4099->4100 4102 402ac5 4100->4102 3896 401759 3897 402c39 17 API calls 3896->3897 3898 401760 3897->3898 3899 401786 3898->3899 3900 40177e 3898->3900 3936 406388 lstrcpynA 3899->3936 3935 406388 lstrcpynA 3900->3935 3903 401784 3907 406666 5 API calls 3903->3907 3904 401791 3905 405d1a 3 API calls 3904->3905 3906 401797 lstrcatA 3905->3906 3906->3903 3922 4017a3 3907->3922 3908 4066ff 2 API calls 3908->3922 3909 405ef6 2 API calls 3909->3922 3911 4017ba CompareFileTime 3911->3922 3912 40187e 3913 4054a9 24 API calls 3912->3913 3915 401888 3913->3915 3914 401855 3916 4054a9 24 API calls 3914->3916 3923 40186a 3914->3923 3917 4031fd 44 API calls 3915->3917 3916->3923 3918 40189b 3917->3918 3919 4018af SetFileTime 3918->3919 3921 4018c1 FindCloseChangeNotification 3918->3921 3919->3921 3920 40641b 17 API calls 3920->3922 3921->3923 3924 4018d2 3921->3924 3922->3908 3922->3909 3922->3911 3922->3912 3922->3914 3922->3920 3925 406388 lstrcpynA 3922->3925 3930 405a9e MessageBoxIndirectA 3922->3930 3934 405f1b GetFileAttributesA CreateFileA 3922->3934 3926 4018d7 3924->3926 3927 4018ea 3924->3927 3925->3922 3928 40641b 17 API calls 3926->3928 3929 40641b 17 API calls 3927->3929 3931 4018df lstrcatA 3928->3931 3932 4018f2 3929->3932 3930->3922 3931->3932 3933 405a9e MessageBoxIndirectA 3932->3933 3933->3923 3934->3922 3935->3903 3936->3904 4103 401659 4104 402c39 17 API calls 4103->4104 4105 40165f 4104->4105 4106 4066ff 2 API calls 4105->4106 4107 401665 4106->4107 4108 401959 4109 402c17 17 API calls 4108->4109 4110 401960 4109->4110 4111 402c17 17 API calls 4110->4111 4112 40196d 4111->4112 4113 402c39 17 API calls 4112->4113 4114 401984 lstrlenA 4113->4114 4116 401994 4114->4116 4115 4019d4 4116->4115 4120 406388 lstrcpynA 4116->4120 4118 4019c4 4118->4115 4119 4019c9 lstrlenA 4118->4119 4119->4115 4120->4118 4121 401a5e 4122 402c17 17 API calls 4121->4122 4123 401a67 4122->4123 4124 402c17 17 API calls 4123->4124 4125 401a0e 4124->4125 4126 401563 4127 402a42 4126->4127 4130 4062e6 wsprintfA 4127->4130 4129 402a47 4130->4129 4131 401b63 4132 402c39 17 API calls 4131->4132 4133 401b6a 4132->4133 4134 402c17 17 API calls 4133->4134 4135 401b73 wsprintfA 4134->4135 4136 402ac5 4135->4136 4137 100013a4 4144 10001426 4137->4144 4145 100013d0 4144->4145 4147 1000142f 4144->4147 4149 100010d0 GetVersionExA 4145->4149 4146 1000145f GlobalFree 4146->4145 4147->4145 4147->4146 4148 1000144b lstrcpynA 4147->4148 4148->4146 4150 10001106 4149->4150 4165 100010fc 4149->4165 4151 10001122 LoadLibraryW 4150->4151 4152 1000110e 4150->4152 4154 1000113b GetProcAddress 4151->4154 4164 100011a5 4151->4164 4153 10001225 LoadLibraryA 4152->4153 4152->4165 4156 1000123d GetProcAddress GetProcAddress GetProcAddress 4153->4156 4153->4165 4155 1000114e LocalAlloc 4154->4155 4161 1000118e 4154->4161 4157 10001189 4155->4157 4159 10001323 FreeLibrary 4156->4159 4173 1000126b 4156->4173 4160 1000115c NtQuerySystemInformation 4157->4160 4157->4161 4158 1000119a FreeLibrary 4158->4164 4159->4165 4160->4158 4162 1000116f LocalFree 4160->4162 4161->4158 4162->4161 4166 10001180 LocalAlloc 4162->4166 4163 100011c1 WideCharToMultiByte lstrcmpiA 4163->4164 4164->4163 4164->4165 4167 10001217 LocalFree 4164->4167 4168 100011f7 4164->4168 4175 100014ba wsprintfA 4165->4175 4166->4157 4167->4165 4168->4164 4169 1000103f 8 API calls 4168->4169 4169->4168 4170 100012a2 lstrlenA 4170->4173 4171 1000131c CloseHandle 4171->4159 4172 100012c4 lstrcpynA lstrcmpiA 4172->4173 4173->4159 4173->4170 4173->4171 4173->4172 4174 1000103f 8 API calls 4173->4174 4174->4173 4178 10001475 4175->4178 4179 100013e3 4178->4179 4180 1000147e GlobalAlloc lstrcpynA 4178->4180 4180->4179 4181 401d65 4182 401d78 GetDlgItem 4181->4182 4183 401d6b 4181->4183 4184 401d72 4182->4184 4185 402c17 17 API calls 4183->4185 4186 401db9 GetClientRect LoadImageA SendMessageA 4184->4186 4187 402c39 17 API calls 4184->4187 4185->4184 4189 401e26 4186->4189 4190 401e1a 4186->4190 4187->4186 4190->4189 4191 401e1f DeleteObject 4190->4191 4191->4189 3376 10001426 3377 1000146f 3376->3377 3379 1000142f 3376->3379 3378 1000145f GlobalFree 3378->3377 3379->3377 3379->3378 3380 1000144b lstrcpynA 3379->3380 3380->3378 4192 402766 4193 40276c 4192->4193 4194 402774 FindClose 4193->4194 4195 402ac5 4193->4195 4194->4195 4196 4055e7 4197 405792 4196->4197 4198 405609 GetDlgItem GetDlgItem GetDlgItem 4196->4198 4200 40579a GetDlgItem CreateThread CloseHandle 4197->4200 4203 4057c2 4197->4203 4241 40443a SendMessageA 4198->4241 4200->4203 4201 405679 4207 405680 GetClientRect GetSystemMetrics SendMessageA SendMessageA 4201->4207 4202 4057f0 4206 40584b 4202->4206 4209 405800 4202->4209 4210 405824 ShowWindow 4202->4210 4203->4202 4204 405811 4203->4204 4205 4057d8 ShowWindow ShowWindow 4203->4205 4211 40446c 8 API calls 4204->4211 4243 40443a SendMessageA 4205->4243 4206->4204 4216 405858 SendMessageA 4206->4216 4214 4056d2 SendMessageA SendMessageA 4207->4214 4215 4056ee 4207->4215 4244 4043de 4209->4244 4212 405844 4210->4212 4213 405836 4210->4213 4218 40581d 4211->4218 4220 4043de SendMessageA 4212->4220 4219 4054a9 24 API calls 4213->4219 4214->4215 4221 405701 4215->4221 4222 4056f3 SendMessageA 4215->4222 4216->4218 4223 405871 CreatePopupMenu 4216->4223 4219->4212 4220->4206 4225 404405 18 API calls 4221->4225 4222->4221 4224 40641b 17 API calls 4223->4224 4226 405881 AppendMenuA 4224->4226 4227 405711 4225->4227 4228 4058b2 TrackPopupMenu 4226->4228 4229 40589f GetWindowRect 4226->4229 4230 40571a ShowWindow 4227->4230 4231 40574e GetDlgItem SendMessageA 4227->4231 4228->4218 4233 4058ce 4228->4233 4229->4228 4234 405730 ShowWindow 4230->4234 4235 40573d 4230->4235 4231->4218 4232 405775 SendMessageA SendMessageA 4231->4232 4232->4218 4236 4058ed SendMessageA 4233->4236 4234->4235 4242 40443a SendMessageA 4235->4242 4236->4236 4237 40590a OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4236->4237 4239 40592c SendMessageA 4237->4239 4239->4239 4240 40594e GlobalUnlock SetClipboardData CloseClipboard 4239->4240 4240->4218 4241->4201 4242->4231 4243->4202 4245 4043e5 4244->4245 4246 4043eb SendMessageA 4244->4246 4245->4246 4246->4204 4247 404be8 4248 404c14 4247->4248 4249 404bf8 4247->4249 4251 404c47 4248->4251 4252 404c1a SHGetPathFromIDListA 4248->4252 4258 405a82 GetDlgItemTextA 4249->4258 4254 404c31 SendMessageA 4252->4254 4255 404c2a 4252->4255 4253 404c05 SendMessageA 4253->4248 4254->4251 4256 40140b 2 API calls 4255->4256 4256->4254 4258->4253 4259 4023e8 4260 402c39 17 API calls 4259->4260 4261 4023f9 4260->4261 4262 402c39 17 API calls 4261->4262 4263 402402 4262->4263 4264 402c39 17 API calls 4263->4264 4265 40240c GetPrivateProfileStringA 4264->4265 4266 4027e8 4267 402c39 17 API calls 4266->4267 4268 4027f4 4267->4268 4269 40280a 4268->4269 4270 402c39 17 API calls 4268->4270 4271 405ef6 2 API calls 4269->4271 4270->4269 4272 402810 4271->4272 4294 405f1b GetFileAttributesA CreateFileA 4272->4294 4274 40281d 4275 4028d9 4274->4275 4276 4028c1 4274->4276 4277 402838 GlobalAlloc 4274->4277 4278 4028e0 DeleteFileA 4275->4278 4279 4028f3 4275->4279 4281 4031fd 44 API calls 4276->4281 4277->4276 4280 402851 4277->4280 4278->4279 4295 403484 SetFilePointer 4280->4295 4283 4028ce CloseHandle 4281->4283 4283->4275 4284 402857 4285 40346e ReadFile 4284->4285 4286 402860 GlobalAlloc 4285->4286 4287 402870 4286->4287 4288 4028aa 4286->4288 4290 4031fd 44 API calls 4287->4290 4289 405fc2 WriteFile 4288->4289 4291 4028b6 GlobalFree 4289->4291 4293 40287d 4290->4293 4291->4276 4292 4028a1 GlobalFree 4292->4288 4293->4292 4294->4274 4295->4284 4296 40166a 4297 402c39 17 API calls 4296->4297 4298 401671 4297->4298 4299 402c39 17 API calls 4298->4299 4300 40167a 4299->4300 4301 402c39 17 API calls 4300->4301 4302 401683 MoveFileA 4301->4302 4303 401696 4302->4303 4309 40168f 4302->4309 4305 4066ff 2 API calls 4303->4305 4307 4022ea 4303->4307 4304 401423 24 API calls 4304->4307 4306 4016a5 4305->4306 4306->4307 4308 406161 36 API calls 4306->4308 4308->4309 4309->4304 4317 4019ed 4318 402c39 17 API calls 4317->4318 4319 4019f4 4318->4319 4320 402c39 17 API calls 4319->4320 4321 4019fd 4320->4321 4322 401a04 lstrcmpiA 4321->4322 4323 401a16 lstrcmpA 4321->4323 4324 401a0a 4322->4324 4323->4324 4325 40156f 4326 401586 4325->4326 4327 40157f ShowWindow 4325->4327 4328 401594 ShowWindow 4326->4328 4329 402ac5 4326->4329 4327->4326 4328->4329 4330 404570 4331 404586 4330->4331 4336 404692 4330->4336 4334 404405 18 API calls 4331->4334 4332 404701 4333 4047cb 4332->4333 4335 40470b GetDlgItem 4332->4335 4342 40446c 8 API calls 4333->4342 4337 4045dc 4334->4337 4338 404721 4335->4338 4339 404789 4335->4339 4336->4332 4336->4333 4340 4046d6 GetDlgItem SendMessageA 4336->4340 4341 404405 18 API calls 4337->4341 4338->4339 4343 404747 SendMessageA LoadCursorA SetCursor 4338->4343 4339->4333 4344 40479b 4339->4344 4363 404427 EnableWindow 4340->4363 4346 4045e9 CheckDlgButton 4341->4346 4347 4047c6 4342->4347 4367 404814 4343->4367 4349 4047a1 SendMessageA 4344->4349 4350 4047b2 4344->4350 4361 404427 EnableWindow 4346->4361 4349->4350 4350->4347 4354 4047b8 SendMessageA 4350->4354 4351 4046fc 4364 4047f0 4351->4364 4354->4347 4356 404607 GetDlgItem 4362 40443a SendMessageA 4356->4362 4358 40461d SendMessageA 4359 404644 SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 4358->4359 4360 40463b GetSysColor 4358->4360 4359->4347 4360->4359 4361->4356 4362->4358 4363->4351 4365 404803 SendMessageA 4364->4365 4366 4047fe 4364->4366 4365->4332 4366->4365 4370 405a64 ShellExecuteExA 4367->4370 4369 40477a LoadCursorA SetCursor 4369->4339 4370->4369 4371 402173 4372 402c39 17 API calls 4371->4372 4373 40217a 4372->4373 4374 402c39 17 API calls 4373->4374 4375 402184 4374->4375 4376 402c39 17 API calls 4375->4376 4377 40218e 4376->4377 4378 402c39 17 API calls 4377->4378 4379 40219b 4378->4379 4380 402c39 17 API calls 4379->4380 4381 4021a5 4380->4381 4382 4021e7 CoCreateInstance 4381->4382 4383 402c39 17 API calls 4381->4383 4386 402206 4382->4386 4388 4022b4 4382->4388 4383->4382 4384 401423 24 API calls 4385 4022ea 4384->4385 4387 402294 MultiByteToWideChar 4386->4387 4386->4388 4387->4388 4388->4384 4388->4385 4389 4022f3 4390 402c39 17 API calls 4389->4390 4391 4022f9 4390->4391 4392 402c39 17 API calls 4391->4392 4393 402302 4392->4393 4394 402c39 17 API calls 4393->4394 4395 40230b 4394->4395 4396 4066ff 2 API calls 4395->4396 4397 402314 4396->4397 4398 402325 lstrlenA lstrlenA 4397->4398 4399 402318 4397->4399 4401 4054a9 24 API calls 4398->4401 4400 4054a9 24 API calls 4399->4400 4402 402320 4399->4402 4400->4402 4403 402361 SHFileOperationA 4401->4403 4403->4399 4403->4402 4404 4014f4 SetForegroundWindow 4405 402ac5 4404->4405 4406 402375 4407 40237c 4406->4407 4411 40238f 4406->4411 4408 40641b 17 API calls 4407->4408 4409 402389 4408->4409 4410 405a9e MessageBoxIndirectA 4409->4410 4410->4411 4412 402675 4413 402c17 17 API calls 4412->4413 4414 40267f 4413->4414 4415 405f93 ReadFile 4414->4415 4416 4026ef 4414->4416 4419 4026ff 4414->4419 4420 4026ed 4414->4420 4415->4414 4421 4062e6 wsprintfA 4416->4421 4418 402715 SetFilePointer 4418->4420 4419->4418 4419->4420 4421->4420 4422 4029f6 4423 402a49 4422->4423 4424 4029fd 4422->4424 4425 406794 5 API calls 4423->4425 4426 402c17 17 API calls 4424->4426 4432 402a47 4424->4432 4427 402a50 4425->4427 4428 402a0b 4426->4428 4429 402c39 17 API calls 4427->4429 4430 402c17 17 API calls 4428->4430 4431 402a59 4429->4431 4434 402a1a 4430->4434 4431->4432 4440 4063db 4431->4440 4439 4062e6 wsprintfA 4434->4439 4436 402a67 4436->4432 4444 4063c5 4436->4444 4439->4432 4442 4063e6 4440->4442 4441 406409 IIDFromString 4441->4436 4442->4441 4443 406402 4442->4443 4443->4436 4447 4063aa WideCharToMultiByte 4444->4447 4446 402a88 CoTaskMemFree 4446->4432 4447->4446 4448 401ef9 4449 402c39 17 API calls 4448->4449 4450 401eff 4449->4450 4451 402c39 17 API calls 4450->4451 4452 401f08 4451->4452 4453 402c39 17 API calls 4452->4453 4454 401f11 4453->4454 4455 402c39 17 API calls 4454->4455 4456 401f1a 4455->4456 4457 401423 24 API calls 4456->4457 4458 401f21 4457->4458 4465 405a64 ShellExecuteExA 4458->4465 4460 401f5c 4461 406809 5 API calls 4460->4461 4462 4027c8 4460->4462 4463 401f76 CloseHandle 4461->4463 4463->4462 4465->4460 3937 401f7b 3938 402c39 17 API calls 3937->3938 3939 401f81 3938->3939 3940 4054a9 24 API calls 3939->3940 3941 401f8b 3940->3941 3942 405a21 2 API calls 3941->3942 3943 401f91 3942->3943 3946 4027c8 3943->3946 3951 401fb2 CloseHandle 3943->3951 3952 406809 WaitForSingleObject 3943->3952 3947 401fa6 3948 401fb4 3947->3948 3949 401fab 3947->3949 3948->3951 3957 4062e6 wsprintfA 3949->3957 3951->3946 3953 406823 3952->3953 3954 406835 GetExitCodeProcess 3953->3954 3955 4067d0 2 API calls 3953->3955 3954->3947 3956 40682a WaitForSingleObject 3955->3956 3956->3953 3957->3951 4473 401ffb 4474 402c39 17 API calls 4473->4474 4475 402002 4474->4475 4476 406794 5 API calls 4475->4476 4477 402011 4476->4477 4478 402099 4477->4478 4479 402029 GlobalAlloc 4477->4479 4479->4478 4480 40203d 4479->4480 4481 406794 5 API calls 4480->4481 4482 402044 4481->4482 4483 406794 5 API calls 4482->4483 4484 40204e 4483->4484 4484->4478 4488 4062e6 wsprintfA 4484->4488 4486 402089 4489 4062e6 wsprintfA 4486->4489 4488->4486 4489->4478 3979 403a7c 3980 403a97 3979->3980 3981 403a8d CloseHandle 3979->3981 3982 403aa1 CloseHandle 3980->3982 3983 403aab 3980->3983 3981->3980 3982->3983 3988 403ad9 3983->3988 3986 405b4a 67 API calls 3987 403abc 3986->3987 3989 403ae7 3988->3989 3990 403ab0 3989->3990 3991 403aec FreeLibrary GlobalFree 3989->3991 3990->3986 3991->3990 3991->3991 4490 4018fd 4491 401934 4490->4491 4492 402c39 17 API calls 4491->4492 4493 401939 4492->4493 4494 405b4a 67 API calls 4493->4494 4495 401942 4494->4495 3992 40247e 3993 402c39 17 API calls 3992->3993 3994 402490 3993->3994 3995 402c39 17 API calls 3994->3995 3996 40249a 3995->3996 4009 402cc9 3996->4009 3999 402ac5 4000 4024cf 4002 4024db 4000->4002 4013 402c17 4000->4013 4001 402c39 17 API calls 4003 4024c8 lstrlenA 4001->4003 4005 4024fd RegSetValueExA 4002->4005 4006 4031fd 44 API calls 4002->4006 4003->4000 4007 402513 RegCloseKey 4005->4007 4006->4005 4007->3999 4010 402ce4 4009->4010 4016 40623c 4010->4016 4014 40641b 17 API calls 4013->4014 4015 402c2c 4014->4015 4015->4002 4017 40624b 4016->4017 4018 4024aa 4017->4018 4019 406256 RegCreateKeyExA 4017->4019 4018->3999 4018->4000 4018->4001 4019->4018 4496 401cfe 4497 402c17 17 API calls 4496->4497 4498 401d04 IsWindow 4497->4498 4499 401a0e 4498->4499 4500 401000 4501 401037 BeginPaint GetClientRect 4500->4501 4502 40100c DefWindowProcA 4500->4502 4504 4010f3 4501->4504 4505 401179 4502->4505 4506 401073 CreateBrushIndirect FillRect DeleteObject 4504->4506 4507 4010fc 4504->4507 4506->4504 4508 401102 CreateFontIndirectA 4507->4508 4509 401167 EndPaint 4507->4509 4508->4509 4510 401112 6 API calls 4508->4510 4509->4505 4510->4509 4511 401900 4512 402c39 17 API calls 4511->4512 4513 401907 4512->4513 4514 405a9e MessageBoxIndirectA 4513->4514 4515 401910 4514->4515 4516 402780 4517 402786 4516->4517 4518 40278a FindNextFileA 4517->4518 4519 40279c 4517->4519 4518->4519 4520 4027db 4518->4520 4522 406388 lstrcpynA 4520->4522 4522->4519 4523 401502 4524 40150a 4523->4524 4526 40151d 4523->4526 4525 402c17 17 API calls 4524->4525 4525->4526 3381 401b87 3382 401bd8 3381->3382 3387 401b94 3381->3387 3383 401c01 GlobalAlloc 3382->3383 3384 401bdc 3382->3384 3386 40641b 17 API calls 3383->3386 3395 40238f 3384->3395 3402 406388 lstrcpynA 3384->3402 3385 40641b 17 API calls 3388 402389 3385->3388 3390 401c1c 3386->3390 3387->3390 3391 401bab 3387->3391 3403 405a9e 3388->3403 3390->3385 3390->3395 3400 406388 lstrcpynA 3391->3400 3392 401bee GlobalFree 3392->3395 3396 401bba 3401 406388 lstrcpynA 3396->3401 3398 401bc9 3407 406388 lstrcpynA 3398->3407 3400->3396 3401->3398 3402->3392 3404 405ab3 3403->3404 3405 405aff 3404->3405 3406 405ac7 MessageBoxIndirectA 3404->3406 3405->3395 3406->3405 3407->3395 4527 406a88 4531 40690c 4527->4531 4528 407277 4529 406996 GlobalAlloc 4529->4528 4529->4531 4530 40698d GlobalFree 4530->4529 4531->4528 4531->4529 4531->4530 4532 406a04 GlobalFree 4531->4532 4533 406a0d GlobalAlloc 4531->4533 4532->4533 4533->4528 4533->4531 3408 401389 3410 401390 3408->3410 3409 4013fe 3410->3409 3411 4013cb MulDiv SendMessageA 3410->3411 3411->3410 4534 404e0a GetDlgItem GetDlgItem 4535 404e60 7 API calls 4534->4535 4542 405087 4534->4542 4536 404f08 DeleteObject 4535->4536 4537 404efc SendMessageA 4535->4537 4538 404f13 4536->4538 4537->4536 4540 404f4a 4538->4540 4543 40641b 17 API calls 4538->4543 4539 405169 4541 405215 4539->4541 4545 40507a 4539->4545 4551 4051c2 SendMessageA 4539->4551 4544 404405 18 API calls 4540->4544 4546 405227 4541->4546 4547 40521f SendMessageA 4541->4547 4542->4539 4566 4050f6 4542->4566 4588 404d58 SendMessageA 4542->4588 4548 404f2c SendMessageA SendMessageA 4543->4548 4549 404f5e 4544->4549 4553 40446c 8 API calls 4545->4553 4558 405240 4546->4558 4559 405239 ImageList_Destroy 4546->4559 4563 405250 4546->4563 4547->4546 4548->4538 4550 404405 18 API calls 4549->4550 4567 404f6f 4550->4567 4551->4545 4556 4051d7 SendMessageA 4551->4556 4552 40515b SendMessageA 4552->4539 4557 405416 4553->4557 4555 4053ca 4555->4545 4564 4053dc ShowWindow GetDlgItem ShowWindow 4555->4564 4561 4051ea 4556->4561 4562 405249 GlobalFree 4558->4562 4558->4563 4559->4558 4560 405049 GetWindowLongA SetWindowLongA 4565 405062 4560->4565 4573 4051fb SendMessageA 4561->4573 4562->4563 4563->4555 4568 40528b 4563->4568 4593 404dd8 4563->4593 4564->4545 4569 405067 ShowWindow 4565->4569 4570 40507f 4565->4570 4566->4539 4566->4552 4567->4560 4572 404fc1 SendMessageA 4567->4572 4574 405044 4567->4574 4576 405013 SendMessageA 4567->4576 4577 404fff SendMessageA 4567->4577 4581 4052b9 SendMessageA 4568->4581 4585 4052cf 4568->4585 4586 40443a SendMessageA 4569->4586 4587 40443a SendMessageA 4570->4587 4572->4567 4573->4541 4574->4560 4574->4565 4576->4567 4577->4567 4579 405395 4580 4053a0 InvalidateRect 4579->4580 4582 4053ac 4579->4582 4580->4582 4581->4585 4582->4555 4602 404d13 4582->4602 4584 405343 SendMessageA SendMessageA 4584->4585 4585->4579 4585->4584 4586->4545 4587->4542 4589 404db7 SendMessageA 4588->4589 4590 404d7b GetMessagePos ScreenToClient SendMessageA 4588->4590 4592 404daf 4589->4592 4591 404db4 4590->4591 4590->4592 4591->4589 4592->4566 4605 406388 lstrcpynA 4593->4605 4595 404deb 4606 4062e6 wsprintfA 4595->4606 4597 404df5 4598 40140b 2 API calls 4597->4598 4599 404dfe 4598->4599 4607 406388 lstrcpynA 4599->4607 4601 404e05 4601->4568 4608 404c4e 4602->4608 4604 404d28 4604->4555 4605->4595 4606->4597 4607->4601 4609 404c64 4608->4609 4610 40641b 17 API calls 4609->4610 4611 404cc8 4610->4611 4612 40641b 17 API calls 4611->4612 4613 404cd3 4612->4613 4614 40641b 17 API calls 4613->4614 4615 404ce9 lstrlenA wsprintfA SetDlgItemTextA 4614->4615 4615->4604 4616 40298a 4617 402c17 17 API calls 4616->4617 4619 402990 4617->4619 4618 40641b 17 API calls 4620 4027c8 4618->4620 4619->4618 4619->4620 4621 403f0b 4622 403f23 4621->4622 4623 404084 4621->4623 4622->4623 4624 403f2f 4622->4624 4625 4040d5 4623->4625 4626 404095 GetDlgItem GetDlgItem 4623->4626 4627 403f3a SetWindowPos 4624->4627 4628 403f4d 4624->4628 4630 40412f 4625->4630 4641 401389 2 API calls 4625->4641 4629 404405 18 API calls 4626->4629 4627->4628 4632 403f56 ShowWindow 4628->4632 4633 403f98 4628->4633 4634 4040bf SetClassLongA 4629->4634 4631 404451 SendMessageA 4630->4631 4635 40407f 4630->4635 4662 404141 4631->4662 4636 404042 4632->4636 4637 403f76 GetWindowLongA 4632->4637 4638 403fa0 DestroyWindow 4633->4638 4639 403fb7 4633->4639 4640 40140b 2 API calls 4634->4640 4642 40446c 8 API calls 4636->4642 4637->4636 4643 403f8f ShowWindow 4637->4643 4691 40438e 4638->4691 4644 403fbc SetWindowLongA 4639->4644 4645 403fcd 4639->4645 4640->4625 4646 404107 4641->4646 4642->4635 4643->4633 4644->4635 4645->4636 4650 403fd9 GetDlgItem 4645->4650 4646->4630 4647 40410b SendMessageA 4646->4647 4647->4635 4648 40140b 2 API calls 4648->4662 4649 404390 DestroyWindow EndDialog 4649->4691 4652 404007 4650->4652 4653 403fea SendMessageA IsWindowEnabled 4650->4653 4651 4043bf ShowWindow 4651->4635 4655 404014 4652->4655 4656 40405b SendMessageA 4652->4656 4657 404027 4652->4657 4665 40400c 4652->4665 4653->4635 4653->4652 4654 40641b 17 API calls 4654->4662 4655->4656 4655->4665 4656->4636 4660 404044 4657->4660 4661 40402f 4657->4661 4658 4043de SendMessageA 4658->4636 4659 404405 18 API calls 4659->4662 4664 40140b 2 API calls 4660->4664 4663 40140b 2 API calls 4661->4663 4662->4635 4662->4648 4662->4649 4662->4654 4662->4659 4666 404405 18 API calls 4662->4666 4682 4042d0 DestroyWindow 4662->4682 4663->4665 4664->4665 4665->4636 4665->4658 4667 4041bc GetDlgItem 4666->4667 4668 4041d1 4667->4668 4669 4041d9 ShowWindow EnableWindow 4667->4669 4668->4669 4692 404427 EnableWindow 4669->4692 4671 404203 EnableWindow 4676 404217 4671->4676 4672 40421c GetSystemMenu EnableMenuItem SendMessageA 4673 40424c SendMessageA 4672->4673 4672->4676 4673->4676 4675 403eec 18 API calls 4675->4676 4676->4672 4676->4675 4693 40443a SendMessageA 4676->4693 4694 406388 lstrcpynA 4676->4694 4678 40427b lstrlenA 4679 40641b 17 API calls 4678->4679 4680 40428c SetWindowTextA 4679->4680 4681 401389 2 API calls 4680->4681 4681->4662 4683 4042ea CreateDialogParamA 4682->4683 4682->4691 4684 40431d 4683->4684 4683->4691 4685 404405 18 API calls 4684->4685 4686 404328 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4685->4686 4687 401389 2 API calls 4686->4687 4688 40436e 4687->4688 4688->4635 4689 404376 ShowWindow 4688->4689 4690 404451 SendMessageA 4689->4690 4690->4691 4691->4635 4691->4651 4692->4671 4693->4676 4694->4678 4695 40260c 4696 402c39 17 API calls 4695->4696 4697 402613 4696->4697 4700 405f1b GetFileAttributesA CreateFileA 4697->4700 4699 40261f 4700->4699 3801 100010d0 GetVersionExA 3802 10001106 3801->3802 3817 100010fc 3801->3817 3803 10001122 LoadLibraryW 3802->3803 3804 1000110e 3802->3804 3806 1000113b GetProcAddress 3803->3806 3816 100011a5 3803->3816 3805 10001225 LoadLibraryA 3804->3805 3804->3817 3808 1000123d GetProcAddress GetProcAddress GetProcAddress 3805->3808 3805->3817 3807 1000114e LocalAlloc 3806->3807 3813 1000118e 3806->3813 3809 10001189 3807->3809 3811 10001323 FreeLibrary 3808->3811 3825 1000126b 3808->3825 3812 1000115c NtQuerySystemInformation 3809->3812 3809->3813 3810 1000119a FreeLibrary 3810->3816 3811->3817 3812->3810 3814 1000116f LocalFree 3812->3814 3813->3810 3814->3813 3818 10001180 LocalAlloc 3814->3818 3815 100011c1 WideCharToMultiByte lstrcmpiA 3815->3816 3816->3815 3816->3817 3819 10001217 LocalFree 3816->3819 3820 100011f7 3816->3820 3818->3809 3819->3817 3820->3816 3827 1000103f OpenProcess 3820->3827 3822 100012a2 lstrlenA 3822->3825 3823 1000131c CloseHandle 3823->3811 3824 100012c4 lstrcpynA lstrcmpiA 3824->3825 3825->3811 3825->3822 3825->3823 3825->3824 3826 1000103f 8 API calls 3825->3826 3826->3825 3828 10001060 3827->3828 3829 100010cb 3827->3829 3830 1000106b EnumWindows 3828->3830 3831 100010ac TerminateProcess 3828->3831 3829->3820 3830->3831 3832 1000107f GetExitCodeProcess 3830->3832 3837 10001007 GetWindowThreadProcessId 3830->3837 3833 100010be CloseHandle 3831->3833 3834 100010a7 3831->3834 3832->3834 3835 1000108e 3832->3835 3833->3829 3834->3833 3835->3834 3836 10001097 WaitForSingleObject 3835->3836 3836->3831 3836->3834 3838 10001024 PostMessageA 3837->3838 3839 10001036 3837->3839 3838->3839 4701 401490 4702 4054a9 24 API calls 4701->4702 4703 401497 4702->4703 4704 402590 4705 402c79 17 API calls 4704->4705 4706 40259a 4705->4706 4707 402c17 17 API calls 4706->4707 4708 4025a3 4707->4708 4709 4027c8 4708->4709 4710 4025ca RegEnumValueA 4708->4710 4711 4025be RegEnumKeyA 4708->4711 4712 4025df RegCloseKey 4710->4712 4711->4712 4712->4709 4714 406d91 4716 40690c 4714->4716 4715 407277 4716->4715 4716->4716 4717 406996 GlobalAlloc 4716->4717 4718 40698d GlobalFree 4716->4718 4719 406a04 GlobalFree 4716->4719 4720 406a0d GlobalAlloc 4716->4720 4717->4715 4717->4716 4718->4717 4719->4720 4720->4715 4720->4716 4721 404897 4722 4048c3 4721->4722 4723 4048d4 4721->4723 4782 405a82 GetDlgItemTextA 4722->4782 4725 4048e0 GetDlgItem 4723->4725 4726 40493f 4723->4726 4728 4048f4 4725->4728 4733 40641b 17 API calls 4726->4733 4742 404a23 4726->4742 4780 404bcd 4726->4780 4727 4048ce 4729 406666 5 API calls 4727->4729 4731 404908 SetWindowTextA 4728->4731 4732 405db3 4 API calls 4728->4732 4729->4723 4735 404405 18 API calls 4731->4735 4737 4048fe 4732->4737 4738 4049b3 SHBrowseForFolderA 4733->4738 4734 404a53 4739 405e08 18 API calls 4734->4739 4740 404924 4735->4740 4736 40446c 8 API calls 4741 404be1 4736->4741 4737->4731 4746 405d1a 3 API calls 4737->4746 4738->4742 4743 4049cb CoTaskMemFree 4738->4743 4744 404a59 4739->4744 4745 404405 18 API calls 4740->4745 4742->4780 4784 405a82 GetDlgItemTextA 4742->4784 4747 405d1a 3 API calls 4743->4747 4785 406388 lstrcpynA 4744->4785 4748 404932 4745->4748 4746->4731 4749 4049d8 4747->4749 4783 40443a SendMessageA 4748->4783 4752 404a0f SetDlgItemTextA 4749->4752 4757 40641b 17 API calls 4749->4757 4752->4742 4753 404938 4755 406794 5 API calls 4753->4755 4754 404a70 4756 406794 5 API calls 4754->4756 4755->4726 4763 404a77 4756->4763 4758 4049f7 lstrcmpiA 4757->4758 4758->4752 4761 404a08 lstrcatA 4758->4761 4759 404ab3 4786 406388 lstrcpynA 4759->4786 4761->4752 4762 404aba 4764 405db3 4 API calls 4762->4764 4763->4759 4767 405d61 2 API calls 4763->4767 4769 404b0b 4763->4769 4765 404ac0 GetDiskFreeSpaceA 4764->4765 4768 404ae4 MulDiv 4765->4768 4765->4769 4767->4763 4768->4769 4770 404b7c 4769->4770 4772 404d13 20 API calls 4769->4772 4771 404b9f 4770->4771 4773 40140b 2 API calls 4770->4773 4787 404427 EnableWindow 4771->4787 4774 404b69 4772->4774 4773->4771 4776 404b7e SetDlgItemTextA 4774->4776 4777 404b6e 4774->4777 4776->4770 4779 404c4e 20 API calls 4777->4779 4778 404bbb 4778->4780 4781 4047f0 SendMessageA 4778->4781 4779->4770 4780->4736 4781->4780 4782->4727 4783->4753 4784->4734 4785->4754 4786->4762 4787->4778 4788 40541d 4789 405441 4788->4789 4790 40542d 4788->4790 4793 405449 IsWindowVisible 4789->4793 4799 405460 4789->4799 4791 405433 4790->4791 4792 40548a 4790->4792 4794 404451 SendMessageA 4791->4794 4796 40548f CallWindowProcA 4792->4796 4793->4792 4795 405456 4793->4795 4797 40543d 4794->4797 4798 404d58 5 API calls 4795->4798 4796->4797 4798->4799 4799->4796 4800 404dd8 4 API calls 4799->4800 4800->4792 4801 40149d 4802 4014ab PostQuitMessage 4801->4802 4803 40238f 4801->4803 4802->4803 4804 40159d 4805 402c39 17 API calls 4804->4805 4806 4015a4 SetFileAttributesA 4805->4806 4807 4015b6 4806->4807 4020 40251e 4031 402c79 4020->4031 4023 402c39 17 API calls 4024 402531 4023->4024 4025 40253b RegQueryValueExA 4024->4025 4029 4027c8 4024->4029 4026 402561 RegCloseKey 4025->4026 4027 40255b 4025->4027 4026->4029 4027->4026 4036 4062e6 wsprintfA 4027->4036 4032 402c39 17 API calls 4031->4032 4033 402c90 4032->4033 4034 40620e RegOpenKeyExA 4033->4034 4035 402528 4034->4035 4035->4023 4036->4026 4808 401a1e 4809 402c39 17 API calls 4808->4809 4810 401a27 ExpandEnvironmentStringsA 4809->4810 4811 401a3b 4810->4811 4813 401a4e 4810->4813 4812 401a40 lstrcmpA 4811->4812 4811->4813 4812->4813 4819 40171f 4820 402c39 17 API calls 4819->4820 4821 401726 SearchPathA 4820->4821 4822 401741 4821->4822 4823 401d1f 4824 402c17 17 API calls 4823->4824 4825 401d26 4824->4825 4826 402c17 17 API calls 4825->4826 4827 401d32 GetDlgItem 4826->4827 4828 402628 4827->4828 4829 402aa0 SendMessageA 4830 402ac5 4829->4830 4831 402aba InvalidateRect 4829->4831 4831->4830 4832 10001363 4833 10001426 2 API calls 4832->4833 4834 1000138f 4833->4834 4835 100010d0 28 API calls 4834->4835 4836 10001399 4835->4836 4837 100014ba 3 API calls 4836->4837 4838 100013a2 4837->4838 4839 4023a4 4840 4023b2 4839->4840 4841 4023ac 4839->4841 4843 4023c2 4840->4843 4845 402c39 17 API calls 4840->4845 4842 402c39 17 API calls 4841->4842 4842->4840 4844 4023d0 4843->4844 4846 402c39 17 API calls 4843->4846 4847 402c39 17 API calls 4844->4847 4845->4843 4846->4844 4848 4023d9 WritePrivateProfileStringA 4847->4848 3286 4020a5 3287 4020b7 3286->3287 3288 402165 3286->3288 3304 402c39 3287->3304 3290 401423 24 API calls 3288->3290 3292 4022ea 3290->3292 3293 402c39 17 API calls 3294 4020c7 3293->3294 3295 4020dc LoadLibraryExA 3294->3295 3296 4020cf GetModuleHandleA 3294->3296 3295->3288 3297 4020ec GetProcAddress 3295->3297 3296->3295 3296->3297 3298 402138 3297->3298 3299 4020fb 3297->3299 3313 4054a9 3298->3313 3302 40210b 3299->3302 3310 401423 3299->3310 3302->3292 3303 402159 FreeLibrary 3302->3303 3303->3292 3305 402c45 3304->3305 3324 40641b 3305->3324 3307 4020be 3307->3293 3311 4054a9 24 API calls 3310->3311 3312 401431 3311->3312 3312->3302 3314 4054c4 3313->3314 3323 405567 3313->3323 3315 4054e1 lstrlenA 3314->3315 3316 40641b 17 API calls 3314->3316 3317 40550a 3315->3317 3318 4054ef lstrlenA 3315->3318 3316->3315 3320 405510 SetWindowTextA 3317->3320 3321 40551d 3317->3321 3319 405501 lstrcatA 3318->3319 3318->3323 3319->3317 3320->3321 3322 405523 SendMessageA SendMessageA SendMessageA 3321->3322 3321->3323 3322->3323 3323->3302 3325 406428 3324->3325 3326 40664d 3325->3326 3329 406627 lstrlenA 3325->3329 3330 40641b 10 API calls 3325->3330 3334 406543 GetSystemDirectoryA 3325->3334 3335 406556 GetWindowsDirectoryA 3325->3335 3336 406666 5 API calls 3325->3336 3337 40641b 10 API calls 3325->3337 3338 4065d0 lstrcatA 3325->3338 3339 40658a SHGetSpecialFolderLocation 3325->3339 3350 40626f 3325->3350 3355 4062e6 wsprintfA 3325->3355 3356 406388 lstrcpynA 3325->3356 3327 402c66 3326->3327 3357 406388 lstrcpynA 3326->3357 3327->3307 3341 406666 3327->3341 3329->3325 3330->3329 3334->3325 3335->3325 3336->3325 3337->3325 3338->3325 3339->3325 3340 4065a2 SHGetPathFromIDListA CoTaskMemFree 3339->3340 3340->3325 3348 406672 3341->3348 3342 4066da 3343 4066de CharPrevA 3342->3343 3345 4066f9 3342->3345 3343->3342 3344 4066cf CharNextA 3344->3342 3344->3348 3345->3307 3347 4066bd CharNextA 3347->3348 3348->3342 3348->3344 3348->3347 3349 4066ca CharNextA 3348->3349 3362 405d45 3348->3362 3349->3344 3358 40620e 3350->3358 3353 4062a3 RegQueryValueExA RegCloseKey 3354 4062d2 3353->3354 3354->3325 3355->3325 3356->3325 3357->3327 3359 40621d 3358->3359 3360 406221 3359->3360 3361 406226 RegOpenKeyExA 3359->3361 3360->3353 3360->3354 3361->3360 3363 405d4b 3362->3363 3364 405d5e 3363->3364 3365 405d51 CharNextA 3363->3365 3364->3348 3365->3363 4849 402e25 4850 402e34 SetTimer 4849->4850 4851 402e4d 4849->4851 4850->4851 4852 402e9b 4851->4852 4853 402ea1 MulDiv 4851->4853 4854 402e5b wsprintfA SetWindowTextA SetDlgItemTextA 4853->4854 4854->4852 4870 402429 4871 402430 4870->4871 4872 40245b 4870->4872 4873 402c79 17 API calls 4871->4873 4874 402c39 17 API calls 4872->4874 4875 402437 4873->4875 4876 402462 4874->4876 4878 402c39 17 API calls 4875->4878 4879 40246f 4875->4879 4881 402cf7 4876->4881 4880 402448 RegDeleteValueA RegCloseKey 4878->4880 4880->4879 4882 402d03 4881->4882 4883 402d0a 4881->4883 4882->4879 4883->4882 4885 402d3b 4883->4885 4886 40620e RegOpenKeyExA 4885->4886 4887 402d69 4886->4887 4888 402d79 RegEnumValueA 4887->4888 4889 402d9c 4887->4889 4896 402e13 4887->4896 4888->4889 4890 402e03 RegCloseKey 4888->4890 4889->4890 4891 402dd8 RegEnumKeyA 4889->4891 4892 402de1 RegCloseKey 4889->4892 4895 402d3b 6 API calls 4889->4895 4890->4896 4891->4889 4891->4892 4893 406794 5 API calls 4892->4893 4894 402df1 4893->4894 4894->4896 4897 402df5 RegDeleteKeyA 4894->4897 4895->4889 4896->4882 4897->4896 4898 4027aa 4899 402c39 17 API calls 4898->4899 4900 4027b1 FindFirstFileA 4899->4900 4901 4027d4 4900->4901 4902 4027c4 4900->4902 4903 4027db 4901->4903 4906 4062e6 wsprintfA 4901->4906 4907 406388 lstrcpynA 4903->4907 4906->4903 4907->4902 4908 403b2c 4909 403b37 4908->4909 4910 403b3b 4909->4910 4911 403b3e GlobalAlloc 4909->4911 4911->4910 4912 401c2e 4913 402c17 17 API calls 4912->4913 4914 401c35 4913->4914 4915 402c17 17 API calls 4914->4915 4916 401c42 4915->4916 4917 402c39 17 API calls 4916->4917 4918 401c57 4916->4918 4917->4918 4919 401c67 4918->4919 4920 402c39 17 API calls 4918->4920 4921 401c72 4919->4921 4922 401cbe 4919->4922 4920->4919 4924 402c17 17 API calls 4921->4924 4923 402c39 17 API calls 4922->4923 4925 401cc3 4923->4925 4926 401c77 4924->4926 4927 402c39 17 API calls 4925->4927 4928 402c17 17 API calls 4926->4928 4929 401ccc FindWindowExA 4927->4929 4930 401c83 4928->4930 4933 401cea 4929->4933 4931 401c90 SendMessageTimeoutA 4930->4931 4932 401cae SendMessageA 4930->4932 4931->4933 4932->4933 4934 40262e 4935 402633 4934->4935 4936 402647 4934->4936 4937 402c17 17 API calls 4935->4937 4938 402c39 17 API calls 4936->4938 4940 40263c 4937->4940 4939 40264e lstrlenA 4938->4939 4939->4940 4941 402670 4940->4941 4942 405fc2 WriteFile 4940->4942 4942->4941 3840 401932 3841 401934 3840->3841 3842 402c39 17 API calls 3841->3842 3843 401939 3842->3843 3846 405b4a 3843->3846 3847 405e08 18 API calls 3846->3847 3848 405b6a 3847->3848 3849 405b72 DeleteFileA 3848->3849 3850 405b89 3848->3850 3879 401942 3849->3879 3851 405cb7 3850->3851 3883 406388 lstrcpynA 3850->3883 3856 4066ff 2 API calls 3851->3856 3851->3879 3853 405baf 3854 405bc2 3853->3854 3855 405bb5 lstrcatA 3853->3855 3858 405d61 2 API calls 3854->3858 3857 405bc8 3855->3857 3859 405cdb 3856->3859 3860 405bd6 lstrcatA 3857->3860 3861 405be1 lstrlenA FindFirstFileA 3857->3861 3858->3857 3862 405d1a 3 API calls 3859->3862 3859->3879 3860->3861 3861->3851 3870 405c05 3861->3870 3864 405ce5 3862->3864 3863 405d45 CharNextA 3863->3870 3865 405b02 5 API calls 3864->3865 3866 405cf1 3865->3866 3867 405cf5 3866->3867 3868 405d0b 3866->3868 3874 4054a9 24 API calls 3867->3874 3867->3879 3869 4054a9 24 API calls 3868->3869 3869->3879 3870->3863 3871 405c96 FindNextFileA 3870->3871 3878 405b4a 60 API calls 3870->3878 3880 4054a9 24 API calls 3870->3880 3881 4054a9 24 API calls 3870->3881 3882 406161 36 API calls 3870->3882 3884 406388 lstrcpynA 3870->3884 3885 405b02 3870->3885 3871->3870 3873 405cae FindClose 3871->3873 3873->3851 3875 405d02 3874->3875 3876 406161 36 API calls 3875->3876 3876->3879 3878->3870 3880->3871 3881->3870 3882->3870 3883->3853 3884->3870 3893 405ef6 GetFileAttributesA 3885->3893 3888 405b2f 3888->3870 3889 405b25 DeleteFileA 3891 405b2b 3889->3891 3890 405b1d RemoveDirectoryA 3890->3891 3891->3888 3892 405b3b SetFileAttributesA 3891->3892 3892->3888 3894 405b0e 3893->3894 3895 405f08 SetFileAttributesA 3893->3895 3894->3888 3894->3889 3894->3890 3895->3894 4943 402733 4944 40273a 4943->4944 4946 402a47 4943->4946 4945 402c17 17 API calls 4944->4945 4947 402741 4945->4947 4948 402750 SetFilePointer 4947->4948 4948->4946 4949 402760 4948->4949 4951 4062e6 wsprintfA 4949->4951 4951->4946 4952 401e35 GetDC 4953 402c17 17 API calls 4952->4953 4954 401e47 GetDeviceCaps MulDiv ReleaseDC 4953->4954 4955 402c17 17 API calls 4954->4955 4956 401e78 4955->4956 4957 40641b 17 API calls 4956->4957 4958 401eb5 CreateFontIndirectA 4957->4958 4959 402628 4958->4959 4960 4014b7 4961 4014bd 4960->4961 4962 401389 2 API calls 4961->4962 4963 4014c5 4962->4963 3958 4015bb 3959 402c39 17 API calls 3958->3959 3960 4015c2 3959->3960 3961 405db3 4 API calls 3960->3961 3971 4015ca 3961->3971 3962 401624 3964 401652 3962->3964 3965 401629 3962->3965 3963 405d45 CharNextA 3963->3971 3967 401423 24 API calls 3964->3967 3966 401423 24 API calls 3965->3966 3968 401630 3966->3968 3974 40164a 3967->3974 3978 406388 lstrcpynA 3968->3978 3969 4059ec 2 API calls 3969->3971 3971->3962 3971->3963 3971->3969 3972 405a09 5 API calls 3971->3972 3975 40160c GetFileAttributesA 3971->3975 3977 4015f3 3971->3977 3972->3971 3973 40163b SetCurrentDirectoryA 3973->3974 3975->3971 3976 40596f 4 API calls 3976->3977 3977->3971 3977->3976 3978->3973 4964 40453b lstrcpynA lstrlenA 4965 4016bb 4966 402c39 17 API calls 4965->4966 4967 4016c1 GetFullPathNameA 4966->4967 4968 4016d8 4967->4968 4974 4016f9 4967->4974 4971 4066ff 2 API calls 4968->4971 4968->4974 4969 402ac5 4970 40170d GetShortPathNameA 4970->4969 4972 4016e9 4971->4972 4972->4974 4975 406388 lstrcpynA 4972->4975 4974->4969 4974->4970 4975->4974

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 0 4034cc-40351c SetErrorMode GetVersionExA 1 40355d 0->1 2 40351e-403538 GetVersionExA 0->2 3 403564 1->3 2->3 4 40353a-403559 2->4 5 403566-403571 3->5 6 403588-40358f 3->6 4->1 7 403573-403582 5->7 8 403584 5->8 9 403591 6->9 10 403599-4035d9 6->10 7->6 8->6 9->10 11 4035db-4035e3 call 406794 10->11 12 4035ec 10->12 11->12 18 4035e5 11->18 14 4035f1-403605 call 406726 lstrlenA 12->14 19 403607-403623 call 406794 * 3 14->19 18->12 26 403634-403694 #17 OleInitialize SHGetFileInfoA call 406388 GetCommandLineA call 406388 19->26 27 403625-40362b 19->27 34 403696-40369a 26->34 35 40369f-4036b2 call 405d45 CharNextA 26->35 27->26 32 40362d 27->32 32->26 34->35 38 403773-403777 35->38 39 4036b7-4036ba 38->39 40 40377d 38->40 41 4036c2-4036c9 39->41 42 4036bc-4036c0 39->42 43 403791-4037ab GetTempPathA call 40349b 40->43 44 4036d0-4036d3 41->44 45 4036cb-4036cc 41->45 42->41 42->42 53 403803-40381b DeleteFileA call 402f5c 43->53 54 4037ad-4037cb GetWindowsDirectoryA lstrcatA call 40349b 43->54 47 403764-403770 call 405d45 44->47 48 4036d9-4036dd 44->48 45->44 47->38 66 403772 47->66 51 4036f5-403722 48->51 52 4036df-4036e5 48->52 55 403734-403762 51->55 56 403724-40372a 51->56 60 4036e7-4036e9 52->60 61 4036eb 52->61 69 403821-403827 53->69 70 4038ae-4038bf ExitProcess OleUninitialize 53->70 54->53 68 4037cd-4037fd GetTempPathA lstrcatA SetEnvironmentVariableA * 2 call 40349b 54->68 55->47 65 40377f-40378c call 406388 55->65 62 403730 56->62 63 40372c-40372e 56->63 60->51 60->61 61->51 62->55 63->55 63->62 65->43 66->38 68->53 68->70 73 403829-403834 call 405d45 69->73 74 40389f-4038a6 call 403b6e 69->74 75 4038c5-4038d4 call 405a9e ExitProcess 70->75 76 4039e8-4039ee 70->76 91 403836-40385f 73->91 92 40386a-403873 73->92 85 4038ab 74->85 77 4039f0-403a05 GetCurrentProcess OpenProcessToken 76->77 78 403a66-403a6e 76->78 83 403a36-403a44 call 406794 77->83 84 403a07-403a30 LookupPrivilegeValueA AdjustTokenPrivileges 77->84 87 403a70 78->87 88 403a73-403a76 ExitProcess 78->88 99 403a52-403a5d ExitWindowsEx 83->99 100 403a46-403a50 83->100 84->83 85->70 87->88 96 403861-403863 91->96 93 403875-403883 call 405e08 92->93 94 4038da-4038ee call 405a09 lstrcatA 92->94 93->70 107 403885-40389b call 406388 * 2 93->107 105 4038f0-4038f6 lstrcatA 94->105 106 4038fb-403915 lstrcatA lstrcmpiA 94->106 96->92 101 403865-403868 96->101 99->78 104 403a5f-403a61 call 40140b 99->104 100->99 100->104 101->92 101->96 104->78 105->106 106->70 110 403917-40391a 106->110 107->74 112 403923 call 4059ec 110->112 113 40391c-403921 call 40596f 110->113 120 403928-403936 SetCurrentDirectoryA 112->120 113->120 121 403943-40396e call 406388 120->121 122 403938-40393e call 406388 120->122 126 403974-403991 call 40641b DeleteFileA 121->126 122->121 129 4039d1-4039da 126->129 130 403993-4039a3 CopyFileA 126->130 129->126 132 4039dc-4039e3 call 406161 129->132 130->129 131 4039a5-4039c5 call 406161 call 40641b call 405a21 130->131 131->129 141 4039c7-4039ce CloseHandle 131->141 132->70 141->129
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00008001), ref: 004034EF
                                                                                                                                                                                                                          • GetVersionExA.KERNEL32(?), ref: 00403518
                                                                                                                                                                                                                          • GetVersionExA.KERNEL32(0000009C), ref: 0040352F
                                                                                                                                                                                                                          • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004035F8
                                                                                                                                                                                                                          • #17.COMCTL32(?,00000007,00000009,0000000B), ref: 00403635
                                                                                                                                                                                                                          • OleInitialize.OLE32(00000000), ref: 0040363C
                                                                                                                                                                                                                          • SHGetFileInfoA.SHELL32(0041FD10,00000000,?,00000160,00000000,?,00000007,00000009,0000000B), ref: 0040365A
                                                                                                                                                                                                                          • GetCommandLineA.KERNEL32(00423F40,NSIS Error,?,00000007,00000009,0000000B), ref: 0040366F
                                                                                                                                                                                                                          • CharNextA.USER32(00000000,C:\Users\user\AppData\Local\Temp\7719.exe,00000020,C:\Users\user\AppData\Local\Temp\7719.exe,00000000,?,00000007,00000009,0000000B), ref: 004036A9
                                                                                                                                                                                                                          • GetTempPathA.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020,?,00000007,00000009,0000000B), ref: 004037A2
                                                                                                                                                                                                                          • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000007,00000009,0000000B), ref: 004037B3
                                                                                                                                                                                                                          • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000007,00000009,0000000B), ref: 004037BF
                                                                                                                                                                                                                          • GetTempPathA.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000007,00000009,0000000B), ref: 004037D3
                                                                                                                                                                                                                          • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000007,00000009,0000000B), ref: 004037DB
                                                                                                                                                                                                                          • SetEnvironmentVariableA.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000007,00000009,0000000B), ref: 004037EC
                                                                                                                                                                                                                          • SetEnvironmentVariableA.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000007,00000009,0000000B), ref: 004037F4
                                                                                                                                                                                                                          • DeleteFileA.KERNEL32(1033,?,00000007,00000009,0000000B), ref: 00403808
                                                                                                                                                                                                                          • ExitProcess.KERNEL32(?,?,00000007,00000009,0000000B), ref: 004038AE
                                                                                                                                                                                                                          • OleUninitialize.OLE32(?,?,00000007,00000009,0000000B), ref: 004038B3
                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 004038D4
                                                                                                                                                                                                                          • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,C:\Users\user\AppData\Local\Temp\7719.exe,00000000,?,?,00000007,00000009,0000000B), ref: 004038E7
                                                                                                                                                                                                                          • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A1B0,C:\Users\user\AppData\Local\Temp\,~nsu,C:\Users\user\AppData\Local\Temp\7719.exe,00000000,?,?,00000007,00000009,0000000B), ref: 004038F6
                                                                                                                                                                                                                          • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,C:\Users\user\AppData\Local\Temp\7719.exe,00000000,?,?,00000007,00000009,0000000B), ref: 00403901
                                                                                                                                                                                                                          • lstrcmpiA.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp), ref: 0040390D
                                                                                                                                                                                                                          • SetCurrentDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,?,00000007,00000009,0000000B), ref: 00403929
                                                                                                                                                                                                                          • DeleteFileA.KERNEL32(0041F910,0041F910,?,00425000,?,?,00000007,00000009,0000000B), ref: 00403986
                                                                                                                                                                                                                          • CopyFileA.KERNEL32(C:\Users\user\AppData\Local\Temp\7719.exe,0041F910,00000001), ref: 0040399B
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,0041F910,0041F910,?,0041F910,00000000,?,00000007,00000009,0000000B), ref: 004039C8
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000028,?,00000007,00000009,0000000B), ref: 004039F6
                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 004039FD
                                                                                                                                                                                                                          • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403A11
                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403A30
                                                                                                                                                                                                                          • ExitWindowsEx.USER32(00000002,80040002), ref: 00403A55
                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00403A76
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Processlstrcat$ExitFile$CurrentDeleteDirectoryEnvironmentPathTempTokenVariableVersionWindows$AdjustCharCloseCommandCopyErrorHandleInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesUninitializeValuelstrcmpilstrlen
                                                                                                                                                                                                                          • String ID: "$.tmp$1033$A$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\7719.exe$C:\Users\user\AppData\Local\Temp\7719.exe$C:\Users\user\AppData\Roaming\GamePall$C:\Users\user\AppData\Roaming\GamePall\update$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                                                                                                                                          • API String ID: 2882342585-1953766952
                                                                                                                                                                                                                          • Opcode ID: d18186efe810cf451430c4e096b9aeccec46dfe8f60ebdd611bfa721823b35b5
                                                                                                                                                                                                                          • Instruction ID: 1a4863036e4e50ed5e1acae1e6299f6db15da00d6e87979e5214c03ba8a99dba
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d18186efe810cf451430c4e096b9aeccec46dfe8f60ebdd611bfa721823b35b5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 99E1D270A04354AADB21AF659D49B6F7EB89F86306F0540BFF441B61D2CB7C4A05CB2E

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 216 100010d0-100010fa GetVersionExA 217 10001106-1000110c 216->217 218 100010fc-10001101 216->218 220 10001122-10001139 LoadLibraryW 217->220 221 1000110e-10001112 217->221 219 1000135d-10001362 218->219 224 100011a5 220->224 225 1000113b-1000114c GetProcAddress 220->225 222 10001225-10001237 LoadLibraryA 221->222 223 10001118-1000111d 221->223 228 10001332-10001337 222->228 229 1000123d-10001265 GetProcAddress * 3 222->229 231 1000135b-1000135c 223->231 230 100011aa-100011ae 224->230 226 10001195 225->226 227 1000114e-1000115a LocalAlloc 225->227 233 1000119a-100011a3 FreeLibrary 226->233 232 10001189-1000118c 227->232 228->231 234 10001323-10001326 FreeLibrary 229->234 235 1000126b-1000126d 229->235 236 100011b0-100011b2 230->236 237 100011b7 230->237 231->219 238 1000115c-1000116d NtQuerySystemInformation 232->238 239 1000118e-10001193 232->239 233->230 242 1000132c-10001330 234->242 235->234 240 10001273-10001275 235->240 236->231 241 100011ba-100011bf 237->241 238->233 243 1000116f-1000117e LocalFree 238->243 239->233 240->234 244 1000127b-10001286 240->244 245 100011c1-100011ec WideCharToMultiByte lstrcmpiA 241->245 246 1000120d-10001211 241->246 242->228 247 10001339-1000133d 242->247 243->239 250 10001180-10001187 LocalAlloc 243->250 244->234 260 1000128c-100012a0 244->260 245->246 253 100011ee-100011f5 245->253 251 10001213-10001215 246->251 252 10001217-10001220 LocalFree 246->252 248 10001359 247->248 249 1000133f-10001343 247->249 248->231 254 10001345-1000134a 249->254 255 1000134c-10001350 249->255 250->232 251->241 252->242 253->252 257 100011f7-1000120a call 1000103f 253->257 254->231 255->248 259 10001352-10001357 255->259 257->246 259->231 263 10001318-1000131a 260->263 264 100012a2-100012b6 lstrlenA 263->264 265 1000131c-1000131d CloseHandle 263->265 266 100012bd-100012c2 264->266 265->234 267 100012c4-100012ea lstrcpynA lstrcmpiA 266->267 268 100012b8-100012ba 266->268 270 100012ec-100012f3 267->270 271 1000130e-10001315 267->271 268->267 269 100012bc 268->269 269->266 270->265 272 100012f5-1000130b call 1000103f 270->272 271->263 272->271
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetVersionExA.KERNEL32(?), ref: 100010F2
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3877749639.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3877679137.0000000010000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3877782829.0000000010002000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3877915772.0000000010004000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_10000000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Version
                                                                                                                                                                                                                          • String ID: CreateToolhelp32Snapshot$KERNEL32.DLL$NTDLL.DLL$NtQuerySystemInformation$Process32First$Process32Next
                                                                                                                                                                                                                          • API String ID: 1889659487-877962304
                                                                                                                                                                                                                          • Opcode ID: 65e34132412926b77cd70352a95a1b322544ba155a4a88647b4c9b484df59334
                                                                                                                                                                                                                          • Instruction ID: 3df706415bff85d1043f51983ae3f68c733976b3404a17f8fb4488dcc6387507
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 65e34132412926b77cd70352a95a1b322544ba155a4a88647b4c9b484df59334
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 19715871900659EFFB11DFA4CC88ADE3BEAEB483C4F250026FA19D2159E6358E49CB50

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 446 405b4a-405b70 call 405e08 449 405b72-405b84 DeleteFileA 446->449 450 405b89-405b90 446->450 451 405d13-405d17 449->451 452 405b92-405b94 450->452 453 405ba3-405bb3 call 406388 450->453 454 405cc1-405cc6 452->454 455 405b9a-405b9d 452->455 461 405bc2-405bc3 call 405d61 453->461 462 405bb5-405bc0 lstrcatA 453->462 454->451 457 405cc8-405ccb 454->457 455->453 455->454 459 405cd5-405cdd call 4066ff 457->459 460 405ccd-405cd3 457->460 459->451 470 405cdf-405cf3 call 405d1a call 405b02 459->470 460->451 464 405bc8-405bcb 461->464 462->464 467 405bd6-405bdc lstrcatA 464->467 468 405bcd-405bd4 464->468 469 405be1-405bff lstrlenA FindFirstFileA 467->469 468->467 468->469 471 405c05-405c1c call 405d45 469->471 472 405cb7-405cbb 469->472 485 405cf5-405cf8 470->485 486 405d0b-405d0e call 4054a9 470->486 479 405c27-405c2a 471->479 480 405c1e-405c22 471->480 472->454 474 405cbd 472->474 474->454 483 405c2c-405c31 479->483 484 405c3d-405c4b call 406388 479->484 480->479 482 405c24 480->482 482->479 488 405c33-405c35 483->488 489 405c96-405ca8 FindNextFileA 483->489 497 405c62-405c6d call 405b02 484->497 498 405c4d-405c55 484->498 485->460 491 405cfa-405d09 call 4054a9 call 406161 485->491 486->451 488->484 492 405c37-405c3b 488->492 489->471 494 405cae-405cb1 FindClose 489->494 491->451 492->484 492->489 494->472 506 405c8e-405c91 call 4054a9 497->506 507 405c6f-405c72 497->507 498->489 501 405c57-405c60 call 405b4a 498->501 501->489 506->489 508 405c74-405c84 call 4054a9 call 406161 507->508 509 405c86-405c8c 507->509 508->489 509->489
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DeleteFileA.KERNEL32(?,?,75923410,75922EE0,C:\Users\user\AppData\Local\Temp\7719.exe), ref: 00405B73
                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00421D58,\*.*,00421D58,?,?,75923410,75922EE0,C:\Users\user\AppData\Local\Temp\7719.exe), ref: 00405BBB
                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,0040A014,?,00421D58,?,?,75923410,75922EE0,C:\Users\user\AppData\Local\Temp\7719.exe), ref: 00405BDC
                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,?,0040A014,?,00421D58,?,?,75923410,75922EE0,C:\Users\user\AppData\Local\Temp\7719.exe), ref: 00405BE2
                                                                                                                                                                                                                          • FindFirstFileA.KERNEL32(00421D58,?,?,?,0040A014,?,00421D58,?,?,75923410,75922EE0,C:\Users\user\AppData\Local\Temp\7719.exe), ref: 00405BF3
                                                                                                                                                                                                                          • FindNextFileA.KERNELBASE(00000000,00000010,000000F2,?,?,?,00000000,?,?,0000003F), ref: 00405CA0
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00405CB1
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\7719.exe$\*.*
                                                                                                                                                                                                                          • API String ID: 2035342205-1058794287
                                                                                                                                                                                                                          • Opcode ID: 2ba348f7f603991e7b2998a01f0f2af9ee039e7695cfc72fde993ee98a245b0d
                                                                                                                                                                                                                          • Instruction ID: 9e5d3321e74a3647b1fb2cdcf4bec0a51507e3563529971eb59e862f6dba24c5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2ba348f7f603991e7b2998a01f0f2af9ee039e7695cfc72fde993ee98a245b0d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2B519130908B04AAEB316B61CC49BAF7AB8DF82755F14813FF851B51D2C73C5982DE69

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 713 406a88-406a8d 714 406afe-406b1c 713->714 715 406a8f-406abe 713->715 716 4070f4-407109 714->716 717 406ac0-406ac3 715->717 718 406ac5-406ac9 715->718 719 407123-407139 716->719 720 40710b-407121 716->720 721 406ad5-406ad8 717->721 722 406ad1 718->722 723 406acb-406acf 718->723 724 40713c-407143 719->724 720->724 725 406af6-406af9 721->725 726 406ada-406ae3 721->726 722->721 723->721 728 407145-407149 724->728 729 40716a-407176 724->729 727 406ccb-406ce9 725->727 730 406ae5 726->730 731 406ae8-406af4 726->731 732 406d01-406d13 727->732 733 406ceb-406cff 727->733 734 4072f8-407302 728->734 735 40714f-407167 728->735 742 40690c-406915 729->742 730->731 737 406b5e-406b8c 731->737 741 406d16-406d20 732->741 733->741 740 40730e-407321 734->740 735->729 738 406ba8-406bc2 737->738 739 406b8e-406ba6 737->739 743 406bc5-406bcf 738->743 739->743 748 407326-40732a 740->748 746 406d22 741->746 747 406cc3-406cc9 741->747 744 407323 742->744 745 40691b 742->745 750 406bd5 743->750 751 406b46-406b4c 743->751 744->748 752 406922-406926 745->752 753 406a62-406a83 745->753 754 4069c7-4069cb 745->754 755 406a37-406a3b 745->755 756 406e33-406e40 746->756 757 406c9e-406ca2 746->757 747->727 749 406c67-406c71 747->749 758 4072b6-4072c0 749->758 759 406c77-406c99 749->759 771 407292-40729c 750->771 772 406b2b-406b43 750->772 760 406b52-406b58 751->760 761 406bff-406c05 751->761 752->740 768 40692c-406939 752->768 753->716 762 4069d1-4069ea 754->762 763 407277-407281 754->763 769 406a41-406a55 755->769 770 407286-407290 755->770 756->742 767 406e8f-406e9e 756->767 764 406ca8-406cc0 757->764 765 4072aa-4072b4 757->765 758->740 759->756 760->737 773 406c63 760->773 761->773 775 406c07-406c25 761->775 776 4069ed-4069f1 762->776 763->740 764->747 765->740 767->716 768->744 774 40693f-406985 768->774 777 406a58-406a60 769->777 770->740 771->740 772->751 773->749 779 406987-40698b 774->779 780 4069ad-4069af 774->780 781 406c27-406c3b 775->781 782 406c3d-406c4f 775->782 776->754 778 4069f3-4069f9 776->778 777->753 777->755 788 406a23-406a35 778->788 789 4069fb-406a02 778->789 783 406996-4069a4 GlobalAlloc 779->783 784 40698d-406990 GlobalFree 779->784 786 4069b1-4069bb 780->786 787 4069bd-4069c5 780->787 785 406c52-406c5c 781->785 782->785 783->744 790 4069aa 783->790 784->783 785->761 791 406c5e 785->791 786->786 786->787 787->776 788->777 792 406a04-406a07 GlobalFree 789->792 793 406a0d-406a1d GlobalAlloc 789->793 790->780 795 406be4-406bfc 791->795 796 40729e-4072a8 791->796 792->793 793->744 793->788 795->761 796->740
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: b420139e1bb7bdc71f93166ff3cf2c8d4b4e2e8bf29b11b667125d81af8f4237
                                                                                                                                                                                                                          • Instruction ID: c2ee61ea0ab5e5811791f69f03c7ffba3fbd093a674906ee4b434ab4c587e2e9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b420139e1bb7bdc71f93166ff3cf2c8d4b4e2e8bf29b11b667125d81af8f4237
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0FF18A70D04269CBDF28CF98C8946ADBBB0FF44305F24816ED856BB281D7786A86DF45
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindFirstFileA.KERNEL32(75923410,004225A0,C:\,00405E4B,C:\,C:\,00000000,C:\,C:\,75923410,?,75922EE0,00405B6A,?,75923410,75922EE0), ref: 0040670A
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00406716
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                          • String ID: C:\
                                                                                                                                                                                                                          • API String ID: 2295610775-3404278061
                                                                                                                                                                                                                          • Opcode ID: a8a8e6ca181c7703a692eace486e77433675a7c42b8a8fe2eb47bb99df7a0189
                                                                                                                                                                                                                          • Instruction ID: 083b1303d1f5dd1ba3b50291930e0491dd498af142a60d7bee4daa0eb941c193
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a8a8e6ca181c7703a692eace486e77433675a7c42b8a8fe2eb47bb99df7a0189
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B3D01231515120BBC3405B38AE0C95B7E589F093747618A36F066F22E4DB74CC6286AC

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 142 403b6e-403b86 call 406794 145 403b88-403b98 call 4062e6 142->145 146 403b9a-403bcb call 40626f 142->146 155 403bee-403c17 call 403e33 call 405e08 145->155 150 403be3-403be9 lstrcatA 146->150 151 403bcd-403bde call 40626f 146->151 150->155 151->150 160 403c1d-403c22 155->160 161 403c9e-403ca6 call 405e08 155->161 160->161 162 403c24-403c48 call 40626f 160->162 166 403cb4-403cd9 LoadImageA 161->166 167 403ca8-403caf call 40641b 161->167 162->161 169 403c4a-403c4c 162->169 171 403d5a-403d62 call 40140b 166->171 172 403cdb-403d0b RegisterClassA 166->172 167->166 173 403c5d-403c69 lstrlenA 169->173 174 403c4e-403c5b call 405d45 169->174 185 403d64-403d67 171->185 186 403d6c-403d77 call 403e33 171->186 175 403d11-403d55 SystemParametersInfoA CreateWindowExA 172->175 176 403e29 172->176 180 403c91-403c99 call 405d1a call 406388 173->180 181 403c6b-403c79 lstrcmpiA 173->181 174->173 175->171 179 403e2b-403e32 176->179 180->161 181->180 184 403c7b-403c85 GetFileAttributesA 181->184 188 403c87-403c89 184->188 189 403c8b-403c8c call 405d61 184->189 185->179 195 403e00-403e08 call 40557b 186->195 196 403d7d-403d97 ShowWindow call 406726 186->196 188->180 188->189 189->180 203 403e22-403e24 call 40140b 195->203 204 403e0a-403e10 195->204 201 403da3-403db5 GetClassInfoA 196->201 202 403d99-403d9e call 406726 196->202 207 403db7-403dc7 GetClassInfoA RegisterClassA 201->207 208 403dcd-403dfe DialogBoxParamA call 40140b call 403abe 201->208 202->201 203->176 204->185 209 403e16-403e1d call 40140b 204->209 207->208 208->179 209->185
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00406794: GetModuleHandleA.KERNEL32(?,00000000,?,0040360E,0000000B), ref: 004067A6
                                                                                                                                                                                                                            • Part of subcall function 00406794: GetProcAddress.KERNEL32(00000000,?), ref: 004067C1
                                                                                                                                                                                                                          • lstrcatA.KERNEL32(1033,00420D50,80000001,Control Panel\Desktop\ResourceLocale,00000000,00420D50,00000000,00000002,75923410,C:\Users\user\AppData\Local\Temp\,?,C:\Users\user\AppData\Local\Temp\7719.exe,00000009,0000000B), ref: 00403BE9
                                                                                                                                                                                                                          • lstrlenA.KERNEL32(C:\Windows\wininit.ini,?,?,?,C:\Windows\wininit.ini,00000000,C:\Users\user\AppData\Roaming\GamePall,1033,00420D50,80000001,Control Panel\Desktop\ResourceLocale,00000000,00420D50,00000000,00000002,75923410), ref: 00403C5E
                                                                                                                                                                                                                          • lstrcmpiA.KERNEL32(?,.exe), ref: 00403C71
                                                                                                                                                                                                                          • GetFileAttributesA.KERNEL32(C:\Windows\wininit.ini,?,C:\Users\user\AppData\Local\Temp\7719.exe,00000009,0000000B), ref: 00403C7C
                                                                                                                                                                                                                          • LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Roaming\GamePall), ref: 00403CC5
                                                                                                                                                                                                                            • Part of subcall function 004062E6: wsprintfA.USER32 ref: 004062F3
                                                                                                                                                                                                                          • RegisterClassA.USER32(00423EE0), ref: 00403D02
                                                                                                                                                                                                                          • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 00403D1A
                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403D4F
                                                                                                                                                                                                                          • ShowWindow.USER32(00000005,00000000,?,C:\Users\user\AppData\Local\Temp\7719.exe,00000009,0000000B), ref: 00403D85
                                                                                                                                                                                                                          • GetClassInfoA.USER32(00000000,RichEdit20A,00423EE0), ref: 00403DB1
                                                                                                                                                                                                                          • GetClassInfoA.USER32(00000000,RichEdit,00423EE0), ref: 00403DBE
                                                                                                                                                                                                                          • RegisterClassA.USER32(00423EE0), ref: 00403DC7
                                                                                                                                                                                                                          • DialogBoxParamA.USER32(?,00000000,00403F0B,00000000), ref: 00403DE6
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                                                          • String ID: .DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\7719.exe$C:\Users\user\AppData\Roaming\GamePall$C:\Windows\wininit.ini$Control Panel\Desktop\ResourceLocale$PB$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb$>B
                                                                                                                                                                                                                          • API String ID: 1975747703-593637053
                                                                                                                                                                                                                          • Opcode ID: dbde64bc3a376ab52a9cb3762a64ce6a0c2f330f4a95e62c6433b020d27b21d7
                                                                                                                                                                                                                          • Instruction ID: 5836c5bb6a6ef8c4ff0aed12ec42ff3eebf2d58129c507535c8ab2622d1094a3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dbde64bc3a376ab52a9cb3762a64ce6a0c2f330f4a95e62c6433b020d27b21d7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4F61D670204200AED620AF65AD45F3B3A7CEB8574AF41453FF951B62E2CB7D9D028B6D

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 275 402f5c-402faa GetTickCount GetModuleFileNameA call 405f1b 278 402fb6-402fe4 call 406388 call 405d61 call 406388 GetFileSize 275->278 279 402fac-402fb1 275->279 287 402fea 278->287 288 4030cf-4030dd call 402ebd 278->288 280 4031f6-4031fa 279->280 290 402fef-403006 287->290 295 4030e3-4030e6 288->295 296 4031ae-4031b3 288->296 292 403008 290->292 293 40300a-403013 call 40346e 290->293 292->293 300 403019-403020 293->300 301 40316a-403172 call 402ebd 293->301 298 403112-40315e GlobalAlloc call 4068b9 call 405f4a CreateFileA 295->298 299 4030e8-403100 call 403484 call 40346e 295->299 296->280 326 403160-403165 298->326 327 403174-4031a4 call 403484 call 4031fd 298->327 299->296 321 403106-40310c 299->321 305 403022-403036 call 405ed6 300->305 306 40309c-4030a0 300->306 301->296 311 4030aa-4030b0 305->311 324 403038-40303f 305->324 310 4030a2-4030a9 call 402ebd 306->310 306->311 310->311 317 4030b2-4030bc call 40684b 311->317 318 4030bf-4030c7 311->318 317->318 318->290 325 4030cd 318->325 321->296 321->298 324->311 329 403041-403048 324->329 325->288 326->280 335 4031a9-4031ac 327->335 329->311 331 40304a-403051 329->331 331->311 334 403053-40305a 331->334 334->311 336 40305c-40307c 334->336 335->296 337 4031b5-4031c6 335->337 336->296 338 403082-403086 336->338 339 4031c8 337->339 340 4031ce-4031d3 337->340 341 403088-40308c 338->341 342 40308e-403096 338->342 339->340 343 4031d4-4031da 340->343 341->325 341->342 342->311 344 403098-40309a 342->344 343->343 345 4031dc-4031f4 call 405ed6 343->345 344->311 345->280
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 00402F70
                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\7719.exe,00000400), ref: 00402F8C
                                                                                                                                                                                                                            • Part of subcall function 00405F1B: GetFileAttributesA.KERNEL32(00000003,00402F9F,C:\Users\user\AppData\Local\Temp\7719.exe,80000000,00000003), ref: 00405F1F
                                                                                                                                                                                                                            • Part of subcall function 00405F1B: CreateFileA.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F41
                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,0042C000,00000000,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp\7719.exe,C:\Users\user\AppData\Local\Temp\7719.exe,80000000,00000003), ref: 00402FD5
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,00000009), ref: 00403117
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • C:\Users\user\AppData\Local\Temp\7719.exe, xrefs: 00402F65
                                                                                                                                                                                                                          • Error launching installer, xrefs: 00402FAC
                                                                                                                                                                                                                          • C:\Users\user\AppData\Local\Temp, xrefs: 00402FB7, 00402FBC, 00402FC2
                                                                                                                                                                                                                          • Inst, xrefs: 00403041
                                                                                                                                                                                                                          • C:\Users\user\AppData\Local\Temp\7719.exe, xrefs: 00402F76, 00402F85, 00402F99, 00402FB6
                                                                                                                                                                                                                          • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00403160
                                                                                                                                                                                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 00402F66, 0040312F
                                                                                                                                                                                                                          • Null, xrefs: 00403053
                                                                                                                                                                                                                          • soft, xrefs: 0040304A
                                                                                                                                                                                                                          • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 004031AE
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\7719.exe$C:\Users\user\AppData\Local\Temp\7719.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                                                                                                                                                                                                                          • API String ID: 2803837635-2896602306
                                                                                                                                                                                                                          • Opcode ID: 948897f0a7bf445ed3fd87f3f97ca94f99971360adfd1b44ac20b9f0a6b79c08
                                                                                                                                                                                                                          • Instruction ID: 8a05da1d373fd2b3e089436e62a275652004ed3b6aa6cfe031be989f12afac8e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 948897f0a7bf445ed3fd87f3f97ca94f99971360adfd1b44ac20b9f0a6b79c08
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0771E231A01218ABDB20EF65DD85B9E7BACEB44356F10813BF910BA2C1D77C9E458B5C

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 348 405ff1-406015 349 406017-40602f call 405f1b CloseHandle GetShortPathNameA 348->349 350 40603d-40604c GetShortPathNameA 348->350 353 40615c-406160 349->353 357 406035-406037 349->357 352 406052-406054 350->352 350->353 352->353 355 40605a-406098 wsprintfA call 40641b call 405f1b 352->355 355->353 361 40609e-4060ba GetFileSize GlobalAlloc 355->361 357->350 357->353 362 4060c0-4060ca call 405f93 361->362 363 406155-406156 CloseHandle 361->363 362->363 366 4060d0-4060dd call 405e80 362->366 363->353 369 4060f3-406105 call 405e80 366->369 370 4060df-4060f1 lstrcpyA 366->370 376 406124 369->376 377 406107-40610d 369->377 371 406128 370->371 373 40612a-40614f call 405ed6 SetFilePointer call 405fc2 GlobalFree 371->373 373->363 376->371 378 406115-406117 377->378 380 406119-406122 378->380 381 40610f-406114 378->381 380->373 381->378
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,00000000,00406182,?,?), ref: 00406022
                                                                                                                                                                                                                          • GetShortPathNameA.KERNEL32(?,NUL,00000400), ref: 0040602B
                                                                                                                                                                                                                            • Part of subcall function 00405E80: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004060DB,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E90
                                                                                                                                                                                                                            • Part of subcall function 00405E80: lstrlenA.KERNEL32(00000000,?,00000000,004060DB,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405EC2
                                                                                                                                                                                                                          • GetShortPathNameA.KERNEL32(?,C:\Windows\wininit.ini,00000400), ref: 00406048
                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 00406066
                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,C:\Windows\wininit.ini,C0000000,00000004,C:\Windows\wininit.ini,?,?,?,?,?), ref: 004060A1
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 004060B0
                                                                                                                                                                                                                          • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060E8
                                                                                                                                                                                                                          • SetFilePointer.KERNEL32(0040A3F0,00000000,00000000,00000000,00000000,NUL=C:\Users\user\AppData\Local\Temp\nsz7739.tmp\,00000000,-0000000A,0040A3F0,00000000,[Rename],00000000,00000000,00000000), ref: 0040613E
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 0040614F
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00406156
                                                                                                                                                                                                                            • Part of subcall function 00405F1B: GetFileAttributesA.KERNEL32(00000003,00402F9F,C:\Users\user\AppData\Local\Temp\7719.exe,80000000,00000003), ref: 00405F1F
                                                                                                                                                                                                                            • Part of subcall function 00405F1B: CreateFileA.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F41
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                                                                                                                          • String ID: %s=%s$C:\Windows\wininit.ini$NUL$NUL=C:\Users\user\AppData\Local\Temp\nsz7739.tmp\$[Rename]
                                                                                                                                                                                                                          • API String ID: 2171350718-2538911122
                                                                                                                                                                                                                          • Opcode ID: 2ac8773abaa14c2605e43abf0f292608002e21a2c197761b550c40717a00d302
                                                                                                                                                                                                                          • Instruction ID: 7566a5a9e9d08134d14435fb5d3e1561ad96112206bac95af022f508aac3f812
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2ac8773abaa14c2605e43abf0f292608002e21a2c197761b550c40717a00d302
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 68310531200715BBC2207B659D49F6B3A5DDF85754F15003EFE42BA2C3EA7CD8228AAD

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 384 40641b-406426 385 406428-406437 384->385 386 406439-40644f 384->386 385->386 387 406643-406647 386->387 388 406455-406460 386->388 390 406472-40647c 387->390 391 40664d-406657 387->391 388->387 389 406466-40646d 388->389 389->387 390->391 392 406482-406489 390->392 393 406662-406663 391->393 394 406659-40665d call 406388 391->394 395 406636 392->395 396 40648f-4064c3 392->396 394->393 398 406640-406642 395->398 399 406638-40663e 395->399 400 4065e3-4065e6 396->400 401 4064c9-4064d3 396->401 398->387 399->387 404 406616-406619 400->404 405 4065e8-4065eb 400->405 402 4064f0 401->402 403 4064d5-4064de 401->403 411 4064f7-4064fe 402->411 403->402 408 4064e0-4064e3 403->408 406 406627-406634 lstrlenA 404->406 407 40661b-406622 call 40641b 404->407 409 4065fb-406607 call 406388 405->409 410 4065ed-4065f9 call 4062e6 405->410 406->387 407->406 408->402 413 4064e5-4064e8 408->413 422 40660c-406612 409->422 410->422 415 406500-406502 411->415 416 406503-406505 411->416 413->402 418 4064ea-4064ee 413->418 415->416 420 406507-40652a call 40626f 416->420 421 40653e-406541 416->421 418->411 432 406530-406539 call 40641b 420->432 433 4065ca-4065ce 420->433 425 406551-406554 421->425 426 406543-40654f GetSystemDirectoryA 421->426 422->406 424 406614 422->424 428 4065db-4065e1 call 406666 424->428 430 4065c1-4065c3 425->430 431 406556-406564 GetWindowsDirectoryA 425->431 429 4065c5-4065c8 426->429 428->406 429->428 429->433 430->429 434 406566-406570 430->434 431->430 432->429 433->428 437 4065d0-4065d6 lstrcatA 433->437 439 406572-406575 434->439 440 40658a-4065a0 SHGetSpecialFolderLocation 434->440 437->428 439->440 442 406577-40657e 439->442 443 4065a2-4065bc SHGetPathFromIDListA CoTaskMemFree 440->443 444 4065be 440->444 445 406586-406588 442->445 443->429 443->444 444->430 445->429 445->440
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetSystemDirectoryA.KERNEL32(C:\Windows\wininit.ini,00000400), ref: 00406549
                                                                                                                                                                                                                          • GetWindowsDirectoryA.KERNEL32(C:\Windows\wininit.ini,00000400,?,00420530,00000000,004054E1,00420530,00000000), ref: 0040655C
                                                                                                                                                                                                                          • SHGetSpecialFolderLocation.SHELL32(004054E1,00000000,?,00420530,00000000,004054E1,00420530,00000000), ref: 00406598
                                                                                                                                                                                                                          • SHGetPathFromIDListA.SHELL32(00000000,C:\Windows\wininit.ini), ref: 004065A6
                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 004065B2
                                                                                                                                                                                                                          • lstrcatA.KERNEL32(C:\Windows\wininit.ini,\Microsoft\Internet Explorer\Quick Launch), ref: 004065D6
                                                                                                                                                                                                                          • lstrlenA.KERNEL32(C:\Windows\wininit.ini,?,00420530,00000000,004054E1,00420530,00000000,00000000,00000000,00000000), ref: 00406628
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                                                                                                                                          • String ID: C:\Windows\wininit.ini$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                                                                                                          • API String ID: 717251189-1428620962
                                                                                                                                                                                                                          • Opcode ID: 28fe3fa0c873c230fa859cbc890347587b683f5d94c1146f2a959db860f2b1f6
                                                                                                                                                                                                                          • Instruction ID: f38e20b3a3e0c1a2470d5ac0c6d90f06be75126661b475aa23e0086d5b044b98
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 28fe3fa0c873c230fa859cbc890347587b683f5d94c1146f2a959db860f2b1f6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9F612370900114AEDF205F24EC90BBA3BA4EB52314F52403FE913B62D1D37D8A62DB4E

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00000000,00000000,C:\Users\user\AppData\Local\Temp\setup.exe,C:\Users\user\AppData\Roaming\GamePall\update,00000000,00000000,00000031), ref: 00401798
                                                                                                                                                                                                                          • CompareFileTime.KERNEL32(-00000014,?,C:\Users\user\AppData\Local\Temp\setup.exe,C:\Users\user\AppData\Local\Temp\setup.exe,00000000,00000000,C:\Users\user\AppData\Local\Temp\setup.exe,C:\Users\user\AppData\Roaming\GamePall\update,00000000,00000000,00000031), ref: 004017C2
                                                                                                                                                                                                                            • Part of subcall function 00406388: lstrcpynA.KERNEL32(0000000B,0000000B,00000400,0040366F,00423F40,NSIS Error,?,00000007,00000009,0000000B), ref: 00406395
                                                                                                                                                                                                                            • Part of subcall function 004054A9: lstrlenA.KERNEL32(00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F34,00000000,?), ref: 004054E2
                                                                                                                                                                                                                            • Part of subcall function 004054A9: lstrlenA.KERNEL32(4/@,00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F34,00000000), ref: 004054F2
                                                                                                                                                                                                                            • Part of subcall function 004054A9: lstrcatA.KERNEL32(00420530,00000020,4/@,00420530,00000000,00000000,00000000), ref: 00405505
                                                                                                                                                                                                                            • Part of subcall function 004054A9: SetWindowTextA.USER32(00420530,00420530), ref: 00405517
                                                                                                                                                                                                                            • Part of subcall function 004054A9: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 0040553D
                                                                                                                                                                                                                            • Part of subcall function 004054A9: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00405557
                                                                                                                                                                                                                            • Part of subcall function 004054A9: SendMessageA.USER32(?,00001013,?,00000000), ref: 00405565
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\nsz7739.tmp\INetC.dll$C:\Users\user\AppData\Local\Temp\setup.exe$C:\Users\user\AppData\Roaming\GamePall\update
                                                                                                                                                                                                                          • API String ID: 1941528284-695118877
                                                                                                                                                                                                                          • Opcode ID: 531cf43c35c58c4dd4a4f90f95c8ebf7c3fa560a9c590302947909e1ab3ecca7
                                                                                                                                                                                                                          • Instruction ID: 0d76be79c55a0237b493b10f9ec5be6125ba7ce9be49b25e4c886387d44134cc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 531cf43c35c58c4dd4a4f90f95c8ebf7c3fa560a9c590302947909e1ab3ecca7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E141B731900615BBCB107BB5CC45DAF3668EF45329B61833BF422F10E1D67C8A529AAE

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 582 406726-406746 GetSystemDirectoryA 583 406748 582->583 584 40674a-40674c 582->584 583->584 585 40675c-40675e 584->585 586 40674e-406756 584->586 588 40675f-406791 wsprintfA LoadLibraryExA 585->588 586->585 587 406758-40675a 586->587 587->588
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0040673D
                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 00406776
                                                                                                                                                                                                                          • LoadLibraryExA.KERNEL32(?,00000000,00000008), ref: 0040678A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                                                                                                          • String ID: %s%s.dll$UXTHEME$\
                                                                                                                                                                                                                          • API String ID: 2200240437-4240819195
                                                                                                                                                                                                                          • Opcode ID: dd037f00298a2975fe7e642a10d0852ddcb34bcb2038a79f7270f2bd0b83f80d
                                                                                                                                                                                                                          • Instruction ID: 0c3db372634d2cfba6f48721b0c795b31ebca02323a8b7d7371d162bf0ec7b9a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dd037f00298a2975fe7e642a10d0852ddcb34bcb2038a79f7270f2bd0b83f80d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FBF0FC7050021966DB15A764DD0DFEA365CAB08309F1404BEA586E20C1D6B8D5258B69

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 589 4068d9-4068fc 590 406906-406909 589->590 591 4068fe-406901 589->591 593 40690c-406915 590->593 592 407326-40732a 591->592 594 407323 593->594 595 40691b 593->595 594->592 596 406922-406926 595->596 597 406a62-407109 595->597 598 4069c7-4069cb 595->598 599 406a37-406a3b 595->599 603 40692c-406939 596->603 604 40730e-407321 596->604 608 407123-407139 597->608 609 40710b-407121 597->609 601 4069d1-4069ea 598->601 602 407277-407281 598->602 605 406a41-406a55 599->605 606 407286-407290 599->606 607 4069ed-4069f1 601->607 602->604 603->594 610 40693f-406985 603->610 604->592 611 406a58-406a60 605->611 606->604 607->598 613 4069f3-4069f9 607->613 612 40713c-407143 608->612 609->612 614 406987-40698b 610->614 615 4069ad-4069af 610->615 611->597 611->599 620 407145-407149 612->620 621 40716a-407176 612->621 618 406a23-406a35 613->618 619 4069fb-406a02 613->619 622 406996-4069a4 GlobalAlloc 614->622 623 40698d-406990 GlobalFree 614->623 616 4069b1-4069bb 615->616 617 4069bd-4069c5 615->617 616->616 616->617 617->607 618->611 625 406a04-406a07 GlobalFree 619->625 626 406a0d-406a1d GlobalAlloc 619->626 627 4072f8-407302 620->627 628 40714f-407167 620->628 621->593 622->594 624 4069aa 622->624 623->622 624->615 625->626 626->594 626->618 627->604 628->621
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • o be not permitted or dropped out!Please reconnect and click Retry to resume installation., xrefs: 004068E3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: o be not permitted or dropped out!Please reconnect and click Retry to resume installation.
                                                                                                                                                                                                                          • API String ID: 0-292220189
                                                                                                                                                                                                                          • Opcode ID: 9b20245c0637e97ad79b0c04fd837c43a33b4178456ec09291c35722496dfe88
                                                                                                                                                                                                                          • Instruction ID: 8182d74baebb800b0d472bca2432a1a472ea96a2662ae7b36db949844af6c4d7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9b20245c0637e97ad79b0c04fd837c43a33b4178456ec09291c35722496dfe88
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF815971E04228DBEF24CFA8C844BADBBB1FF44305F10816AD956BB281C7786986DF45

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 630 403305-40332d GetTickCount 631 403333-40335e call 403484 SetFilePointer 630->631 632 40345d-403465 call 402ebd 630->632 638 403363-403375 631->638 637 403467-40346b 632->637 639 403377 638->639 640 403379-403387 call 40346e 638->640 639->640 643 40338d-403399 640->643 644 40344f-403452 640->644 645 40339f-4033a5 643->645 644->637 646 4033d0-4033ec call 4068d9 645->646 647 4033a7-4033ad 645->647 653 403458 646->653 654 4033ee-4033f6 646->654 647->646 648 4033af-4033cf call 402ebd 647->648 648->646 655 40345a-40345b 653->655 656 4033f8-403400 call 405fc2 654->656 657 403419-40341f 654->657 655->637 661 403405-403407 656->661 657->653 659 403421-403423 657->659 659->653 660 403425-403438 659->660 660->638 662 40343e-40344d SetFilePointer 660->662 663 403454-403456 661->663 664 403409-403415 661->664 662->632 663->655 664->645 665 403417 664->665 665->660
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 00403319
                                                                                                                                                                                                                            • Part of subcall function 00403484: SetFilePointer.KERNEL32(00000000,00000000,00000000,00403182,?), ref: 00403492
                                                                                                                                                                                                                          • SetFilePointer.KERNEL32(00000000,00000000,?,00000000,0040322F,00000004,00000000,00000000,0000000B,?,004031A9,000000FF,00000000,00000000,00000009,?), ref: 0040334C
                                                                                                                                                                                                                          • SetFilePointer.KERNEL32(?,00000000,00000000,o be not permitted or dropped out!Please reconnect and click Retry to resume installation.,00004000,?,00000000,0040322F,00000004,00000000,00000000,0000000B,?,004031A9,000000FF,00000000), ref: 00403447
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • o be not permitted or dropped out!Please reconnect and click Retry to resume installation., xrefs: 00403379, 0040337F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FilePointer$CountTick
                                                                                                                                                                                                                          • String ID: o be not permitted or dropped out!Please reconnect and click Retry to resume installation.
                                                                                                                                                                                                                          • API String ID: 1092082344-292220189
                                                                                                                                                                                                                          • Opcode ID: f3fd145fe371a3aefb2ec72eaaf4336e3a5ddfe71b6918c4f9f269c5704fa6fa
                                                                                                                                                                                                                          • Instruction ID: 5f41a1ef9683aad456499e8308d87ccfcfa217f8aa92108fcff4f05b83e24891
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f3fd145fe371a3aefb2ec72eaaf4336e3a5ddfe71b6918c4f9f269c5704fa6fa
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F319F72A002059FC711BF2AFE849663BACE741356710C13BE814B62F0CB3859458FAD

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 666 405f4a-405f54 667 405f55-405f80 GetTickCount GetTempFileNameA 666->667 668 405f82-405f84 667->668 669 405f8f-405f91 667->669 668->667 671 405f86 668->671 670 405f89-405f8c 669->670 671->670
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 00405F5E
                                                                                                                                                                                                                          • GetTempFileNameA.KERNEL32(0000000B,?,00000000,?,?,004034CA,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037A9,?,00000007), ref: 00405F78
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountFileNameTempTick
                                                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                                                                                                                          • API String ID: 1716503409-44229769
                                                                                                                                                                                                                          • Opcode ID: 6f67c72f8a62f6904c1c8d13d4c39cdc389fdf02a571d79ef00f96109094c4c4
                                                                                                                                                                                                                          • Instruction ID: 05c77450f8afc2c62a5a11a921c51d956a1ea51751b09822177720344b0c8500
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f67c72f8a62f6904c1c8d13d4c39cdc389fdf02a571d79ef00f96109094c4c4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02F082363042087BDB109F55DD44BAB7B9CDF91750F14C03BFE48DA180D6B4D9988798

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 672 4020a5-4020b1 673 4020b7-4020cd call 402c39 * 2 672->673 674 40216c-40216e 672->674 684 4020dc-4020ea LoadLibraryExA 673->684 685 4020cf-4020da GetModuleHandleA 673->685 675 4022e5-4022ea call 401423 674->675 681 402ac5-402ad4 675->681 686 4020ec-4020f9 GetProcAddress 684->686 687 402165-402167 684->687 685->684 685->686 689 402138-40213d call 4054a9 686->689 690 4020fb-402101 686->690 687->675 695 402142-402145 689->695 691 402103-40210f call 401423 690->691 692 40211a-402136 690->692 691->695 703 402111-402118 691->703 692->695 695->681 698 40214b-402153 call 403b0e 695->698 698->681 702 402159-402160 FreeLibrary 698->702 702->681 703->695
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,00000001,000000F0), ref: 004020D0
                                                                                                                                                                                                                            • Part of subcall function 004054A9: lstrlenA.KERNEL32(00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F34,00000000,?), ref: 004054E2
                                                                                                                                                                                                                            • Part of subcall function 004054A9: lstrlenA.KERNEL32(4/@,00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F34,00000000), ref: 004054F2
                                                                                                                                                                                                                            • Part of subcall function 004054A9: lstrcatA.KERNEL32(00420530,00000020,4/@,00420530,00000000,00000000,00000000), ref: 00405505
                                                                                                                                                                                                                            • Part of subcall function 004054A9: SetWindowTextA.USER32(00420530,00420530), ref: 00405517
                                                                                                                                                                                                                            • Part of subcall function 004054A9: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 0040553D
                                                                                                                                                                                                                            • Part of subcall function 004054A9: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00405557
                                                                                                                                                                                                                            • Part of subcall function 004054A9: SendMessageA.USER32(?,00001013,?,00000000), ref: 00405565
                                                                                                                                                                                                                          • LoadLibraryExA.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 004020E0
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 004020F0
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 0040215A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2987980305-0
                                                                                                                                                                                                                          • Opcode ID: 55027bfb1e7038bef75906a0c7732c3b75841ebb17574d5b7e2f6ee6ad6aef08
                                                                                                                                                                                                                          • Instruction ID: efc1da79dccaef9ffb2761d2644f5cd4432d5c2edc08e83b6cf0327c91c21bf2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 55027bfb1e7038bef75906a0c7732c3b75841ebb17574d5b7e2f6ee6ad6aef08
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2B210832904214E7CF207FA58E4DAAE3A60AF44358F60413FF601B61E0DBBD49819A6E

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 704 403a7c-403a8b 705 403a97-403a9f 704->705 706 403a8d-403a90 CloseHandle 704->706 707 403aa1-403aa4 CloseHandle 705->707 708 403aab-403ab7 call 403ad9 call 405b4a 705->708 706->705 707->708 712 403abc-403abd 708->712
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(FFFFFFFF,C:\Users\user\AppData\Local\Temp\,004038B3,?,?,00000007,00000009,0000000B), ref: 00403A8E
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(FFFFFFFF,C:\Users\user\AppData\Local\Temp\,004038B3,?,?,00000007,00000009,0000000B), ref: 00403AA2
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 00403A81
                                                                                                                                                                                                                          • C:\Users\user\AppData\Local\Temp\nsz7739.tmp\, xrefs: 00403AB2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsz7739.tmp\
                                                                                                                                                                                                                          • API String ID: 2962429428-2293531913
                                                                                                                                                                                                                          • Opcode ID: 860558c91a71a64e21cfc04441b923a48857e57a960d7bb4a44cdc910ceccc08
                                                                                                                                                                                                                          • Instruction ID: f2bf129958ed6937e4157d035670f95a6da1e01cb45a681b65e96f9405f647bf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 860558c91a71a64e21cfc04441b923a48857e57a960d7bb4a44cdc910ceccc08
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F4E08631640B1896C130EF7CAD4D8853B189B413357204726F1B9F20F0C738A9574EE9
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetFilePointer.KERNEL32(00000009,00000000,00000000,00000000,00000000,0000000B,?,004031A9,000000FF,00000000,00000000,00000009,?), ref: 00403222
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • o be not permitted or dropped out!Please reconnect and click Retry to resume installation., xrefs: 00403277, 0040328E, 004032A4
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FilePointer
                                                                                                                                                                                                                          • String ID: o be not permitted or dropped out!Please reconnect and click Retry to resume installation.
                                                                                                                                                                                                                          • API String ID: 973152223-292220189
                                                                                                                                                                                                                          • Opcode ID: 966fed337372371c4087f3b005d0b036fc883b56c67f04ec2e368497ceacb8e7
                                                                                                                                                                                                                          • Instruction ID: 301e065564a74905a78554ad982773151ad037ba2d6e6f8d8cd401a7b941de18
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 966fed337372371c4087f3b005d0b036fc883b56c67f04ec2e368497ceacb8e7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E2318D30200219FFDB109F95ED45A9A3FA8EB05755B20847EB914E61D0D738DB509FA9
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00405DB3: CharNextA.USER32(?,?,C:\,0000000B,00405E1F,C:\,C:\,75923410,?,75922EE0,00405B6A,?,75923410,75922EE0,C:\Users\user\AppData\Local\Temp\7719.exe), ref: 00405DC1
                                                                                                                                                                                                                            • Part of subcall function 00405DB3: CharNextA.USER32(00000000), ref: 00405DC6
                                                                                                                                                                                                                            • Part of subcall function 00405DB3: CharNextA.USER32(00000000), ref: 00405DDA
                                                                                                                                                                                                                          • GetFileAttributesA.KERNEL32(00000000,00000000,00000000,0000005C,00000000,000000F0), ref: 0040160D
                                                                                                                                                                                                                            • Part of subcall function 0040596F: CreateDirectoryA.KERNEL32(?,0000000B,C:\Users\user\AppData\Local\Temp\), ref: 004059B2
                                                                                                                                                                                                                          • SetCurrentDirectoryA.KERNEL32(00000000,C:\Users\user\AppData\Roaming\GamePall\update,00000000,00000000,000000F0), ref: 0040163C
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • C:\Users\user\AppData\Roaming\GamePall\update, xrefs: 00401631
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Roaming\GamePall\update
                                                                                                                                                                                                                          • API String ID: 1892508949-2725132131
                                                                                                                                                                                                                          • Opcode ID: f3ba161a3ac08c4a0fb9ad52a50d0308f78dcdedc211e6075dac0401aebdcf48
                                                                                                                                                                                                                          • Instruction ID: f3b3600b6319d637c5497ea1020ed17c5aedac6227b62b2eaa768bc98e31f113
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f3ba161a3ac08c4a0fb9ad52a50d0308f78dcdedc211e6075dac0401aebdcf48
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 09115731508140EBCF306FA54D405BF23B09E96324B28453FF8D1B22E2DA3D0C42AA3E
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00406388: lstrcpynA.KERNEL32(0000000B,0000000B,00000400,0040366F,00423F40,NSIS Error,?,00000007,00000009,0000000B), ref: 00406395
                                                                                                                                                                                                                            • Part of subcall function 00405DB3: CharNextA.USER32(?,?,C:\,0000000B,00405E1F,C:\,C:\,75923410,?,75922EE0,00405B6A,?,75923410,75922EE0,C:\Users\user\AppData\Local\Temp\7719.exe), ref: 00405DC1
                                                                                                                                                                                                                            • Part of subcall function 00405DB3: CharNextA.USER32(00000000), ref: 00405DC6
                                                                                                                                                                                                                            • Part of subcall function 00405DB3: CharNextA.USER32(00000000), ref: 00405DDA
                                                                                                                                                                                                                          • lstrlenA.KERNEL32(C:\,00000000,C:\,C:\,75923410,?,75922EE0,00405B6A,?,75923410,75922EE0,C:\Users\user\AppData\Local\Temp\7719.exe), ref: 00405E5B
                                                                                                                                                                                                                          • GetFileAttributesA.KERNEL32(C:\,C:\,C:\,C:\,C:\,C:\,00000000,C:\,C:\,75923410,?,75922EE0,00405B6A,?,75923410,75922EE0), ref: 00405E6B
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                                                                                                                          • String ID: C:\
                                                                                                                                                                                                                          • API String ID: 3248276644-3404278061
                                                                                                                                                                                                                          • Opcode ID: 9b5a40e36fb6d6325312229f101030c034a2baba4673648e7d7a04b0a2ff685f
                                                                                                                                                                                                                          • Instruction ID: eca821d8ca18e415d707ee210574ba5bb9731226a542ad11e9256983d04766a4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9b5a40e36fb6d6325312229f101030c034a2baba4673648e7d7a04b0a2ff685f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F7F02831105D5116C6223336AD09AAF1644CE9732471A453FFCE1B52D2DB3C8A539CEE
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 3294aed7e6278100db64414b9f116292b07b09feaa7d8b5145f731feae0eba26
                                                                                                                                                                                                                          • Instruction ID: 14484b0326c8a5630d33184448731c7578348ec986130544f859662fecd3ad08
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3294aed7e6278100db64414b9f116292b07b09feaa7d8b5145f731feae0eba26
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 04A12471E04229CBDF28CFA8C844BADBBB1FF44305F14816AD956BB281C7786986DF45
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 74e067d77b8d7a9b68dd685dca04d3d71c5ee3b4c66787705bfaaaffb075589f
                                                                                                                                                                                                                          • Instruction ID: 16a3963220edad981734dfbd86db7ae4535d0e52bcc7a87e0ef86c627c8cfaa4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 74e067d77b8d7a9b68dd685dca04d3d71c5ee3b4c66787705bfaaaffb075589f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D912370D04268CBDF28CF98C854BADBBB1FF44305F14816AD956BB281C7786986DF45
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 7ffa2499bf387f79f1209cac769e5c71ba3d3f6d53411ba5d370abef73c06fe0
                                                                                                                                                                                                                          • Instruction ID: e981be8a744509f315cfd76b32476d9c10b76e0a4aa84739a8d113cb33934a41
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7ffa2499bf387f79f1209cac769e5c71ba3d3f6d53411ba5d370abef73c06fe0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37812471E04228CBDF24CFA8C844BADBBB1FF45305F24816AD856BB291C7789986DF45
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: d628358dfeac25ccb8ac491a47a372453481bb06581bffe716440ea5054c50f9
                                                                                                                                                                                                                          • Instruction ID: 516ab04208dd2bc2fd7cdea6c41d3130492ff38fa800e35acf718bd73fbf6333
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d628358dfeac25ccb8ac491a47a372453481bb06581bffe716440ea5054c50f9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A4712271E04228CBDF24CF98C844BADBBB1FF48305F14806AD856BB281C778A986DF45
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: e8eb04bd933ca205c297744f59a7b7035fe2e59d11d29800bf5f20fbdb1e525a
                                                                                                                                                                                                                          • Instruction ID: 835baf8de871759411e2c74e4a47f0112f02d54065241c3c7dcda5dc236b3f46
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e8eb04bd933ca205c297744f59a7b7035fe2e59d11d29800bf5f20fbdb1e525a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 92712571E04228CBEF28CF98C844BADBBB1FF44305F15816AD856BB281C7786996DF45
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: ed70085a56e3aedeea153169e26c1aa9cf9d7e4654945abbe59913f8bdc615b9
                                                                                                                                                                                                                          • Instruction ID: ccec74d0ee3a806077926e8984c2e201e8b1f3d886c73ab216be699138b2bca7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ed70085a56e3aedeea153169e26c1aa9cf9d7e4654945abbe59913f8bdc615b9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 39715771E04228CBEF28CF98C844BADBBB1FF44305F14806AD956BB281C778A946DF45
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00401BF6
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,00000404), ref: 00401C08
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Global$AllocFree
                                                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                                          • API String ID: 3394109436-4037476823
                                                                                                                                                                                                                          • Opcode ID: 1742c790c76e1204b36b83cb8595e4f796a64baec2cc559805630d203923ff3a
                                                                                                                                                                                                                          • Instruction ID: d16732292a7d53aa36264d1983316191a85a40c43d81ca2894a5c6bdb3dae948
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1742c790c76e1204b36b83cb8595e4f796a64baec2cc559805630d203923ff3a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6921A872600208ABC720EB65CEC495E73E8EB89314765493BF502F72E1DB7CA8518B9D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • lstrlenA.KERNEL32(0040AC20,00000023,00000011,00000002), ref: 004024C9
                                                                                                                                                                                                                          • RegSetValueExA.KERNEL32(?,?,?,?,0040AC20,00000000,00000011,00000002), ref: 00402509
                                                                                                                                                                                                                          • RegCloseKey.KERNEL32(?,?,?,0040AC20,00000000,00000011,00000002), ref: 004025ED
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseValuelstrlen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2655323295-0
                                                                                                                                                                                                                          • Opcode ID: ef8eeb58056491ee092ed80bef3546efe310264daaab0f586760f51b4d92765b
                                                                                                                                                                                                                          • Instruction ID: e1e6ae2a7b536448810537a1ffa9a52b32d6c636ce9630cd27147c6707bb0a71
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ef8eeb58056491ee092ed80bef3546efe310264daaab0f586760f51b4d92765b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 04116371E04208AFEB10AFA5DE49AAEBA74EB84714F21443BF504F71C1DAB94D409B68
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RegEnumKeyA.ADVAPI32(00000000,00000000,?,000003FF), ref: 004025C2
                                                                                                                                                                                                                          • RegEnumValueA.ADVAPI32(00000000,00000000,?,?), ref: 004025D5
                                                                                                                                                                                                                          • RegCloseKey.KERNEL32(?,?,?,0040AC20,00000000,00000011,00000002), ref: 004025ED
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Enum$CloseValue
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 397863658-0
                                                                                                                                                                                                                          • Opcode ID: 705f8b49631554dcec7b4eb98624595070a3904998d9344154508b49de78e75c
                                                                                                                                                                                                                          • Instruction ID: 33ff3e85e785963e302667c06a3cb1355a7acd8bf142a31c2560ef5bcfc7d759
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 705f8b49631554dcec7b4eb98624595070a3904998d9344154508b49de78e75c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2C017571904104FFE7158F54DE88ABF7BACEF81358F20443EF101A61C0DAB44E449679
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00405EF6: GetFileAttributesA.KERNEL32(?,?,00405B0E,?,?,00000000,00405CF1,?,?,?,?), ref: 00405EFB
                                                                                                                                                                                                                            • Part of subcall function 00405EF6: SetFileAttributesA.KERNEL32(?,00000000), ref: 00405F0F
                                                                                                                                                                                                                          • RemoveDirectoryA.KERNEL32(?,?,?,00000000,00405CF1), ref: 00405B1D
                                                                                                                                                                                                                          • DeleteFileA.KERNEL32(?,?,?,00000000,00405CF1), ref: 00405B25
                                                                                                                                                                                                                          • SetFileAttributesA.KERNEL32(?,00000000), ref: 00405B3D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$Attributes$DeleteDirectoryRemove
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1655745494-0
                                                                                                                                                                                                                          • Opcode ID: fdbfe47bebcd8a5232fcae5ebebd8a359ed736e28fe734178b51a2620122945d
                                                                                                                                                                                                                          • Instruction ID: eeb49a2f717892c2e0964ab94aaac89db2a73fdd151ed94c70539e0cf44bba43
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fdbfe47bebcd8a5232fcae5ebebd8a359ed736e28fe734178b51a2620122945d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6CE0E531109A9097C62067349908A5B7AF8EF86314F094D3AF9A1F20D0DB38B9468EBD
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,00000064), ref: 0040681A
                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 0040682F
                                                                                                                                                                                                                          • GetExitCodeProcess.KERNEL32(?,?), ref: 0040683C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ObjectSingleWait$CodeExitProcess
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2567322000-0
                                                                                                                                                                                                                          • Opcode ID: d1ff3f73a38d8d565191ded27fad29c52e1940f561348969c9200a5cb4687b78
                                                                                                                                                                                                                          • Instruction ID: abee92fc01d0549169be82d64ea8a54f8020188e09ec540bf7ef67874f21f581
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d1ff3f73a38d8d565191ded27fad29c52e1940f561348969c9200a5cb4687b78
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9DE0D832600118FBDB00AB54DD05E9E7F6EEB44704F114033F601B6190C7B59E21DB98
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000009,00000000,00000000,00000000,00000000,o be not permitted or dropped out!Please reconnect and click Retry to resume installation.,0040B8F8,00403481,00000009,00000009,00403385,o be not permitted or dropped out!Please reconnect and click Retry to resume installation.,00004000,?,00000000,0040322F), ref: 00405FA7
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • o be not permitted or dropped out!Please reconnect and click Retry to resume installation., xrefs: 00405F96
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileRead
                                                                                                                                                                                                                          • String ID: o be not permitted or dropped out!Please reconnect and click Retry to resume installation.
                                                                                                                                                                                                                          • API String ID: 2738559852-292220189
                                                                                                                                                                                                                          • Opcode ID: 416aeb435aa013431afb1a9c1c8b913c8d53da26c76a00aa22b400e2b7bce1d1
                                                                                                                                                                                                                          • Instruction ID: 61a6516da629700e98a59d605e8380186fb5f41ecf47873683bd74a9a2ef61d4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 416aeb435aa013431afb1a9c1c8b913c8d53da26c76a00aa22b400e2b7bce1d1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8BE08C3220161EEBEF119E508C00AEBBB6CEB00360F004433FD25E3140E234E9218BA8
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RegQueryValueExA.KERNEL32(00000000,00000000,?,?,?,?), ref: 0040254E
                                                                                                                                                                                                                          • RegCloseKey.KERNEL32(?,?,?,0040AC20,00000000,00000011,00000002), ref: 004025ED
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseQueryValue
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3356406503-0
                                                                                                                                                                                                                          • Opcode ID: acecc3e732b5dbd74a9740bd21ea2b495ff764a52a6e8e2361329d984987feff
                                                                                                                                                                                                                          • Instruction ID: 7c766f3f1fb2abd04e903467a79d83897fdaad9d0bba0580308fe752c8381985
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: acecc3e732b5dbd74a9740bd21ea2b495ff764a52a6e8e2361329d984987feff
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B11BF71905205EFDB25CF64DA985AE7BB4AF11355F20483FE042B72C0D6B88A85DA1D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000402,00000000), ref: 004013F4
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                                                                                          • Opcode ID: 04d136d289144069680b1fecce7da664cc2fd5e0b622116f853907ec40370e1b
                                                                                                                                                                                                                          • Instruction ID: c6e23866af321c238b4b59365f681da1ab702c54c00e726fca3ee5b0521d1f72
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 04d136d289144069680b1fecce7da664cc2fd5e0b622116f853907ec40370e1b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5201D131B242109BE7194B38AE04B2A36A8E754315F51813AF851F61F1DB78CC129B4D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00422558,00000009,00000009,0000000B), ref: 00405A4A
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00405A57
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3712363035-0
                                                                                                                                                                                                                          • Opcode ID: c3ebc3f9998ac015d8c7df4fd8e4914833f251e822556357c2f70f84276a4d27
                                                                                                                                                                                                                          • Instruction ID: 70dcd79ab4e1e9e84cc9ba673cd08f466e07e48f17d85ed3475224309c024e1a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c3ebc3f9998ac015d8c7df4fd8e4914833f251e822556357c2f70f84276a4d27
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A5E04FB4600209BFEB009B64ED09F7B77ACFB04244F808421BE40F2150D67899658A78
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(?,00000000,?,0040360E,0000000B), ref: 004067A6
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 004067C1
                                                                                                                                                                                                                            • Part of subcall function 00406726: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0040673D
                                                                                                                                                                                                                            • Part of subcall function 00406726: wsprintfA.USER32 ref: 00406776
                                                                                                                                                                                                                            • Part of subcall function 00406726: LoadLibraryExA.KERNEL32(?,00000000,00000008), ref: 0040678A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2547128583-0
                                                                                                                                                                                                                          • Opcode ID: c54c0e861ed706937e547878721e8d44c7a1bbc080d115c20b20089ef5e69713
                                                                                                                                                                                                                          • Instruction ID: 2a593beb9babc16b4b5ae8275dbdfb46ef4ebf17ea7291b62b5d373670c31446
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c54c0e861ed706937e547878721e8d44c7a1bbc080d115c20b20089ef5e69713
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B6E0863260421157D21067705E4897773ACAF94B54302043EF546F3144D7389C76966D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetFileAttributesA.KERNEL32(00000003,00402F9F,C:\Users\user\AppData\Local\Temp\7719.exe,80000000,00000003), ref: 00405F1F
                                                                                                                                                                                                                          • CreateFileA.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 00405F41
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$AttributesCreate
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 415043291-0
                                                                                                                                                                                                                          • Opcode ID: f7726857ad0760fd27b8592a290aaff25a5a689f9fd17e1a71efc27c39f42f7d
                                                                                                                                                                                                                          • Instruction ID: c1cd633b288b309c16b37b55694bd397a2d2f3fd27c3ea135bedd35eac3c4d3c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f7726857ad0760fd27b8592a290aaff25a5a689f9fd17e1a71efc27c39f42f7d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D9D09E31254602AFEF0D8F20DE16F2E7AA2EB84B00F11952CB682944E2DA715819AB19
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetFileAttributesA.KERNEL32(?,?,00405B0E,?,?,00000000,00405CF1,?,?,?,?), ref: 00405EFB
                                                                                                                                                                                                                          • SetFileAttributesA.KERNEL32(?,00000000), ref: 00405F0F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AttributesFile
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3188754299-0
                                                                                                                                                                                                                          • Opcode ID: 7db639ec3fc6e9a5b47d3eb1dfb332e917e8410632ca84ceba79978e33b6a3d0
                                                                                                                                                                                                                          • Instruction ID: 2a9487917742c73a52daa6fa2dda6e447083e2efb983b62a69771bacbdb33add
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7db639ec3fc6e9a5b47d3eb1dfb332e917e8410632ca84ceba79978e33b6a3d0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E3D0C972504422ABD2102728AE0889BBB55DB94271702CA35FDA5A26F1DB304C569A9C
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateDirectoryA.KERNEL32(?,00000000,004034BF,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037A9,?,00000007,00000009,0000000B), ref: 004059F2
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000007,00000009,0000000B), ref: 00405A00
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateDirectoryErrorLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1375471231-0
                                                                                                                                                                                                                          • Opcode ID: 1ac3f182099991a074ef026cd112de1bb624e535cee62a6747cbed0a6cbac083
                                                                                                                                                                                                                          • Instruction ID: 42ce2bd36b25b14d2ed8d631edf33fc643f4c4eb5ed9af5e51ab4a49ffb09bba
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1ac3f182099991a074ef026cd112de1bb624e535cee62a6747cbed0a6cbac083
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9BC04C303145419AD6505B309F4DB177A54AB50741F51553A638AE01A0DA348465DD2D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • lstrcpynA.KERNEL32(?,10003024,?,10003020,1000138F,10003020,00000400), ref: 10001454
                                                                                                                                                                                                                          • GlobalFree.KERNELBASE(10003020), ref: 10001464
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3877749639.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3877679137.0000000010000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3877782829.0000000010002000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3877915772.0000000010004000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_10000000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FreeGloballstrcpyn
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1459762280-0
                                                                                                                                                                                                                          • Opcode ID: d37c7429f21efaa5103ac68eecef2f505b672404a3497301ec3293a1c9b8d6fd
                                                                                                                                                                                                                          • Instruction ID: 61cff6a9ed434c6726c3e265b98623322506fe6e864b2b4fb358a1092e6d6a6c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d37c7429f21efaa5103ac68eecef2f505b672404a3497301ec3293a1c9b8d6fd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8DF0F8312152209FE315DF24CC94B9777E9FB0A385F018429E691C7278D770E804CB22
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RegCreateKeyExA.KERNEL32(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402CEA,00000000,?,?), ref: 00406265
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Create
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2289755597-0
                                                                                                                                                                                                                          • Opcode ID: f0170b29b94a961cdf0cc122a920c286c7e5b726b195fdee8f598fb45efbb6e4
                                                                                                                                                                                                                          • Instruction ID: 57b18be241489d6c3509c0f1b2cb500900bdd64e2c84313365475615acd8ae2e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f0170b29b94a961cdf0cc122a920c286c7e5b726b195fdee8f598fb45efbb6e4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 16E0E672010109BEDF196F50DD0AD7B371DEB04341F01492EF916D4091E6B5A9309734
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • WriteFile.KERNEL32(00000009,00000000,00000000,00000000,00000000,004114F7,0040B8F8,00403405,0040B8F8,004114F7,o be not permitted or dropped out!Please reconnect and click Retry to resume installation.,00004000,?,00000000,0040322F,00000004), ref: 00405FD6
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileWrite
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3934441357-0
                                                                                                                                                                                                                          • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                                                                                                                                                          • Instruction ID: d5187e51ab0d96a1766449b5dbb93cac2cdd9e80b7d20ab2fc0b5d8c8d5322e8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4AE0EC3221065BABDF109E659C04EEB7B6CEB05360F004437FA55E3150D675E8219BA4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(00000000,?,00000000,?,?,00420530,?,?,0040629C,00420530,?,?,?,00000002,C:\Windows\wininit.ini), ref: 00406232
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Open
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 71445658-0
                                                                                                                                                                                                                          • Opcode ID: 759d75b29ffd137612e455953a298f0698f5beae901813cd77d6ec234b014f3e
                                                                                                                                                                                                                          • Instruction ID: e678259d492eddc69303d735af6c58fa5eb03465f078c5ba6a1a088e01eebb4c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 759d75b29ffd137612e455953a298f0698f5beae901813cd77d6ec234b014f3e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 64D0123244020DBBDF116F90ED01FAB3B1DEB18350F014826FE06A80A1D775D530A725
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MoveFileExA.KERNEL32(?,?,00000005(MOVEFILE_REPLACE_EXISTING|MOVEFILE_DELAY_UNTIL_REBOOT)), ref: 0040616B
                                                                                                                                                                                                                            • Part of subcall function 00405FF1: CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,00000000,00406182,?,?), ref: 00406022
                                                                                                                                                                                                                            • Part of subcall function 00405FF1: GetShortPathNameA.KERNEL32(?,NUL,00000400), ref: 0040602B
                                                                                                                                                                                                                            • Part of subcall function 00405FF1: GetShortPathNameA.KERNEL32(?,C:\Windows\wininit.ini,00000400), ref: 00406048
                                                                                                                                                                                                                            • Part of subcall function 00405FF1: wsprintfA.USER32 ref: 00406066
                                                                                                                                                                                                                            • Part of subcall function 00405FF1: GetFileSize.KERNEL32(00000000,00000000,C:\Windows\wininit.ini,C0000000,00000004,C:\Windows\wininit.ini,?,?,?,?,?), ref: 004060A1
                                                                                                                                                                                                                            • Part of subcall function 00405FF1: GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 004060B0
                                                                                                                                                                                                                            • Part of subcall function 00405FF1: lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060E8
                                                                                                                                                                                                                            • Part of subcall function 00405FF1: SetFilePointer.KERNEL32(0040A3F0,00000000,00000000,00000000,00000000,NUL=C:\Users\user\AppData\Local\Temp\nsz7739.tmp\,00000000,-0000000A,0040A3F0,00000000,[Rename],00000000,00000000,00000000), ref: 0040613E
                                                                                                                                                                                                                            • Part of subcall function 00405FF1: GlobalFree.KERNEL32(00000000), ref: 0040614F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$GlobalNamePathShort$AllocCloseFreeHandleMovePointerSizelstrcpywsprintf
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 299535525-0
                                                                                                                                                                                                                          • Opcode ID: e5ed7b2843c229ea28ef8c1ce415cb2f1f2a9dfc0e88d0e1822b60b3228602b1
                                                                                                                                                                                                                          • Instruction ID: 0556bd0dd0e376f9d1944fcc72f0db357db156cd0d89a75f2f72d3c973fa690a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e5ed7b2843c229ea28ef8c1ce415cb2f1f2a9dfc0e88d0e1822b60b3228602b1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0D0C731108602FFDB111B10ED0591B7BA5FF90355F11943EF599940B1DB368461DF09
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetFilePointer.KERNEL32(00000000,00000000,00000000,00403182,?), ref: 00403492
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FilePointer
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 973152223-0
                                                                                                                                                                                                                          • Opcode ID: 3686d685932152b10745f2b752acc0f7a7db7aadca6958b8d51083a7e9476777
                                                                                                                                                                                                                          • Instruction ID: eadcf480fe67690f272c505b4903882a1233053cb438a9b9796e5ea94341b5dd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3686d685932152b10745f2b752acc0f7a7db7aadca6958b8d51083a7e9476777
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 25B09231140200AADA215F409E09F057B21AB94700F208424B244280F086712025EA0D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 004054A9: lstrlenA.KERNEL32(00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F34,00000000,?), ref: 004054E2
                                                                                                                                                                                                                            • Part of subcall function 004054A9: lstrlenA.KERNEL32(4/@,00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F34,00000000), ref: 004054F2
                                                                                                                                                                                                                            • Part of subcall function 004054A9: lstrcatA.KERNEL32(00420530,00000020,4/@,00420530,00000000,00000000,00000000), ref: 00405505
                                                                                                                                                                                                                            • Part of subcall function 004054A9: SetWindowTextA.USER32(00420530,00420530), ref: 00405517
                                                                                                                                                                                                                            • Part of subcall function 004054A9: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 0040553D
                                                                                                                                                                                                                            • Part of subcall function 004054A9: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00405557
                                                                                                                                                                                                                            • Part of subcall function 004054A9: SendMessageA.USER32(?,00001013,?,00000000), ref: 00405565
                                                                                                                                                                                                                            • Part of subcall function 00405A21: CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00422558,00000009,00000009,0000000B), ref: 00405A4A
                                                                                                                                                                                                                            • Part of subcall function 00405A21: CloseHandle.KERNEL32(?), ref: 00405A57
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401FC0
                                                                                                                                                                                                                            • Part of subcall function 00406809: WaitForSingleObject.KERNEL32(?,00000064), ref: 0040681A
                                                                                                                                                                                                                            • Part of subcall function 00406809: GetExitCodeProcess.KERNEL32(?,?), ref: 0040683C
                                                                                                                                                                                                                            • Part of subcall function 004062E6: wsprintfA.USER32 ref: 004062F3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2972824698-0
                                                                                                                                                                                                                          • Opcode ID: 5a6c6c0fb7ef29f4985f4766a88127bea2ca1a19b834f4a1a12170b8a3b172af
                                                                                                                                                                                                                          • Instruction ID: dce1314ccbc215d7d9c334b017be086f7c4cc40ba0f87dfe0d8145fd67a5eb82
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5a6c6c0fb7ef29f4985f4766a88127bea2ca1a19b834f4a1a12170b8a3b172af
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2DF0B432A05121DBDB20BFA59EC49EEB2A4DF41318B25463FF502B21D1CB7C4D418A6E
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000403), ref: 00405646
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EE), ref: 00405655
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00405692
                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000002), ref: 00405699
                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000101B,00000000,?), ref: 004056BA
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 004056CB
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00001001,00000000,?), ref: 004056DE
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00001026,00000000,?), ref: 004056EC
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00001024,00000000,?), ref: 004056FF
                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,?,0000001B,?), ref: 00405721
                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000008), ref: 00405735
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 00405756
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 00405766
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 0040577F
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00002001,00000000,?), ref: 0040578B
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003F8), ref: 00405664
                                                                                                                                                                                                                            • Part of subcall function 0040443A: SendMessageA.USER32(00000028,?,00000001,0040426A), ref: 00404448
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 004057A7
                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,Function_0000557B,00000000), ref: 004057B5
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 004057BC
                                                                                                                                                                                                                          • ShowWindow.USER32(00000000), ref: 004057DF
                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000008), ref: 004057E6
                                                                                                                                                                                                                          • ShowWindow.USER32(00000008), ref: 0040582C
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405860
                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00405871
                                                                                                                                                                                                                          • AppendMenuA.USER32(00000000,00000000,00000001,00000000), ref: 00405886
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,000000FF), ref: 004058A6
                                                                                                                                                                                                                          • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004058BF
                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000102D,00000000,?), ref: 004058FB
                                                                                                                                                                                                                          • OpenClipboard.USER32(00000000), ref: 0040590B
                                                                                                                                                                                                                          • EmptyClipboard.USER32 ref: 00405911
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000042,?), ref: 0040591A
                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00405924
                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405938
                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00405951
                                                                                                                                                                                                                          • SetClipboardData.USER32(00000001,00000000), ref: 0040595C
                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 00405962
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                                                                                                          • String ID: PB
                                                                                                                                                                                                                          • API String ID: 590372296-3196168531
                                                                                                                                                                                                                          • Opcode ID: 463c74343dc9a7e994e8db0b260deb87a45ca3f66d4da0101cb89f9be381629f
                                                                                                                                                                                                                          • Instruction ID: 44a2cb424ceca129f1c721a27905a8e57bc1109532c064cce4e419f7e60c3497
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 463c74343dc9a7e994e8db0b260deb87a45ca3f66d4da0101cb89f9be381629f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 18A13971900608FFDB11AF64DE85AAE7BB9FB48355F00403AFA41BA1A0CB754E51DF58
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003FB), ref: 004048E6
                                                                                                                                                                                                                          • SetWindowTextA.USER32(00000000,?), ref: 00404910
                                                                                                                                                                                                                          • SHBrowseForFolderA.SHELL32(?,00420128,?), ref: 004049C1
                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 004049CC
                                                                                                                                                                                                                          • lstrcmpiA.KERNEL32(C:\Windows\wininit.ini,00420D50), ref: 004049FE
                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,C:\Windows\wininit.ini), ref: 00404A0A
                                                                                                                                                                                                                          • SetDlgItemTextA.USER32(?,000003FB,?), ref: 00404A1C
                                                                                                                                                                                                                            • Part of subcall function 00405A82: GetDlgItemTextA.USER32(?,?,00000400,00404A53), ref: 00405A95
                                                                                                                                                                                                                            • Part of subcall function 00406666: CharNextA.USER32(0000000B,*?|<>/":,00000000,?,75923410,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\7719.exe,004034A7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037A9,?,00000007,00000009,0000000B), ref: 004066BE
                                                                                                                                                                                                                            • Part of subcall function 00406666: CharNextA.USER32(0000000B,0000000B,0000000B,00000000,?,75923410,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\7719.exe,004034A7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037A9,?,00000007,00000009,0000000B), ref: 004066CB
                                                                                                                                                                                                                            • Part of subcall function 00406666: CharNextA.USER32(0000000B,?,75923410,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\7719.exe,004034A7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037A9,?,00000007,00000009,0000000B), ref: 004066D0
                                                                                                                                                                                                                            • Part of subcall function 00406666: CharPrevA.USER32(0000000B,0000000B,75923410,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\7719.exe,004034A7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037A9,?,00000007,00000009,0000000B), ref: 004066E0
                                                                                                                                                                                                                          • GetDiskFreeSpaceA.KERNEL32(0041FD20,?,?,0000040F,?,0041FD20,0041FD20,?,00000001,0041FD20,?,?,000003FB,?), ref: 00404ADA
                                                                                                                                                                                                                          • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404AF5
                                                                                                                                                                                                                            • Part of subcall function 00404C4E: lstrlenA.KERNEL32(00420D50,00420D50,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,00404B69,000000DF,00000000,00000400,?), ref: 00404CEC
                                                                                                                                                                                                                            • Part of subcall function 00404C4E: wsprintfA.USER32 ref: 00404CF4
                                                                                                                                                                                                                            • Part of subcall function 00404C4E: SetDlgItemTextA.USER32(?,00420D50), ref: 00404D07
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                                                          • String ID: A$C:\Users\user\AppData\Roaming\GamePall$C:\Windows\wininit.ini$PB
                                                                                                                                                                                                                          • API String ID: 2624150263-292181263
                                                                                                                                                                                                                          • Opcode ID: 246729fcc772db5bb1fe110679472811f76dfb67008edee7d622b3e588ee8d40
                                                                                                                                                                                                                          • Instruction ID: 03633cdec68ae3b48ba4c7d33c4768738bfb21d85bfcf2e4b9185cba9ee35c0f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 246729fcc772db5bb1fe110679472811f76dfb67008edee7d622b3e588ee8d40
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7DA150B1A00208AADB11EFA5DD45BAFB6B8EF84315F10803BF601B62D1D77C99418F6D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CoCreateInstance.OLE32(00408418,?,00000001,00408408,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 004021F8
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,?,00000400,?,00000001,00408408,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 004022AA
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • C:\Users\user\AppData\Roaming\GamePall\update, xrefs: 00402238
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharCreateInstanceMultiWide
                                                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Roaming\GamePall\update
                                                                                                                                                                                                                          • API String ID: 123533781-2725132131
                                                                                                                                                                                                                          • Opcode ID: 975ab102bccf2e3ea3487b48f3b75e49990d828168e5a332ce340ef805c2210c
                                                                                                                                                                                                                          • Instruction ID: 4a55140eb955682c0845ac661669d1effe53c60cfc8a987c49de3bb9103baba8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 975ab102bccf2e3ea3487b48f3b75e49990d828168e5a332ce340ef805c2210c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B2513575A00208AFDF10DFE4CA88A9D7BB5EF48314F2045BAF505EB2D1DA799981CB54
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindFirstFileA.KERNEL32(00000000,?,00000002), ref: 004027B9
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileFindFirst
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1974802433-0
                                                                                                                                                                                                                          • Opcode ID: 3697544f2be0618a58616ff40495ed399055e36512a5e022deae8fba2564a7e1
                                                                                                                                                                                                                          • Instruction ID: 9767438fe71d1176ff9aac627a01f72906af616df08219c0cc944b63bddc0547
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3697544f2be0618a58616ff40495ed399055e36512a5e022deae8fba2564a7e1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CCF0A0726082049AD710EBA49A49AEEB7689F51324F60057BF142F20C1D6B889459B2A
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003F9), ref: 00404E21
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000408), ref: 00404E2E
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,?), ref: 00404E7D
                                                                                                                                                                                                                          • LoadImageA.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 00404E94
                                                                                                                                                                                                                          • SetWindowLongA.USER32(?,000000FC,0040541D), ref: 00404EAE
                                                                                                                                                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404EC0
                                                                                                                                                                                                                          • ImageList_AddMasked.COMCTL32(00000000,00000110,00FF00FF), ref: 00404ED4
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00001109,00000002), ref: 00404EEA
                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 00404EF6
                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 00404F06
                                                                                                                                                                                                                          • DeleteObject.GDI32(00000110), ref: 00404F0B
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 00404F36
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 00404F42
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404FDC
                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000110A,00000003,00000110), ref: 0040500C
                                                                                                                                                                                                                            • Part of subcall function 0040443A: SendMessageA.USER32(00000028,?,00000001,0040426A), ref: 00404448
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00001100,00000000,?), ref: 00405020
                                                                                                                                                                                                                          • GetWindowLongA.USER32(?,000000F0), ref: 0040504E
                                                                                                                                                                                                                          • SetWindowLongA.USER32(?,000000F0,00000000), ref: 0040505C
                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000005), ref: 0040506C
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000419,00000000,?), ref: 00405167
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 004051CC
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 004051E1
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00405205
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00405225
                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(?), ref: 0040523A
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(?), ref: 0040524A
                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 004052C3
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00001102,?,?), ref: 0040536C
                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 0040537B
                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 004053A6
                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000000), ref: 004053F4
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003FE), ref: 004053FF
                                                                                                                                                                                                                          • ShowWindow.USER32(00000000), ref: 00405406
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                                                                                          • String ID: $M$N
                                                                                                                                                                                                                          • API String ID: 2564846305-813528018
                                                                                                                                                                                                                          • Opcode ID: 4bb258af210f6716591e45ffd85afba0d9fc7d499c01c39e68e435e5f0500988
                                                                                                                                                                                                                          • Instruction ID: c306c4130ea67d8582adb4b0d0e706bf782d7aff15223233fd0d43401108afdf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4bb258af210f6716591e45ffd85afba0d9fc7d499c01c39e68e435e5f0500988
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6C025CB0A00609AFDB209F94DD45AAE7BB5FB84354F10817AF610BA2E1D7789D42CF58
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403F47
                                                                                                                                                                                                                          • ShowWindow.USER32(?), ref: 00403F67
                                                                                                                                                                                                                          • GetWindowLongA.USER32(?,000000F0), ref: 00403F79
                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000004), ref: 00403F92
                                                                                                                                                                                                                          • DestroyWindow.USER32 ref: 00403FA6
                                                                                                                                                                                                                          • SetWindowLongA.USER32(?,00000000,00000000), ref: 00403FBF
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,?), ref: 00403FDE
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403FF2
                                                                                                                                                                                                                          • IsWindowEnabled.USER32(00000000), ref: 00403FF9
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000001), ref: 004040A4
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 004040AE
                                                                                                                                                                                                                          • SetClassLongA.USER32(?,000000F2,?), ref: 004040C8
                                                                                                                                                                                                                          • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00404119
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000003), ref: 004041BF
                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,?), ref: 004041E0
                                                                                                                                                                                                                          • EnableWindow.USER32(?,?), ref: 004041F2
                                                                                                                                                                                                                          • EnableWindow.USER32(?,?), ref: 0040420D
                                                                                                                                                                                                                          • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00404223
                                                                                                                                                                                                                          • EnableMenuItem.USER32(00000000), ref: 0040422A
                                                                                                                                                                                                                          • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00404242
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00404255
                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00420D50,?,00420D50,00000000), ref: 0040427F
                                                                                                                                                                                                                          • SetWindowTextA.USER32(?,00420D50), ref: 0040428E
                                                                                                                                                                                                                          • ShowWindow.USER32(?,0000000A), ref: 004043C2
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Item$MessageSendShow$EnableLong$Menu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                                                                                                                                          • String ID: PB
                                                                                                                                                                                                                          • API String ID: 1860320154-3196168531
                                                                                                                                                                                                                          • Opcode ID: a84a76c7c437068317dea6ec38f5a19867a10701d7094664a652b1a8aea3850c
                                                                                                                                                                                                                          • Instruction ID: 6b3c419a8b2de2434844e8cd53afab52d63163afb5b1bd925d395a768d9dd0e6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a84a76c7c437068317dea6ec38f5a19867a10701d7094664a652b1a8aea3850c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ECC1D2B1A00204BBCB206F61EE45E2B3A78EB85745F41053EF781B61F1CB3998929B5D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CheckDlgButton.USER32(00000000,-0000040A,00000001), ref: 004045FB
                                                                                                                                                                                                                          • GetDlgItem.USER32(00000000,000003E8), ref: 0040460F
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 0040462D
                                                                                                                                                                                                                          • GetSysColor.USER32(?), ref: 0040463E
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 0040464D
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 0040465C
                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?), ref: 0040465F
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 0040466E
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 00404683
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,0000040A), ref: 004046E5
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000), ref: 004046E8
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E8), ref: 00404713
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 00404753
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F02), ref: 00404762
                                                                                                                                                                                                                          • SetCursor.USER32(00000000), ref: 0040476B
                                                                                                                                                                                                                          • LoadCursorA.USER32(00000000,00007F00), ref: 00404781
                                                                                                                                                                                                                          • SetCursor.USER32(00000000), ref: 00404784
                                                                                                                                                                                                                          • SendMessageA.USER32(00000111,00000001,00000000), ref: 004047B0
                                                                                                                                                                                                                          • SendMessageA.USER32(00000010,00000000,00000000), ref: 004047C4
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                                                                                                                          • String ID: N$6B
                                                                                                                                                                                                                          • API String ID: 3103080414-649610290
                                                                                                                                                                                                                          • Opcode ID: c874497606b373bfbb3475a273ba326ab034ae9c38f8566fe8320349c510c150
                                                                                                                                                                                                                          • Instruction ID: 424ea1d81b5f8fd67bb79b8421ee67f108f717641e3cc5fc4ea293435da972af
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c874497606b373bfbb3475a273ba326ab034ae9c38f8566fe8320349c510c150
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE6190B1A40208BFDB109F61DD45B6A7B69FB84715F10843AFB01BB2D1C7B8A951CF98
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                                                                                          • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                                                                                                          • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                                                                                                          • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(?), ref: 00401105
                                                                                                                                                                                                                          • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                                                                                                          • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                                                                                                          • DrawTextA.USER32(00000000,00423F40,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                                                                                                          • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                                                                                          • String ID: F
                                                                                                                                                                                                                          • API String ID: 941294808-1304234792
                                                                                                                                                                                                                          • Opcode ID: db458c2aac7b07c9de4f1dfd54ee4cc10e0d46da2aaa9c20a0cc65b716daa4c3
                                                                                                                                                                                                                          • Instruction ID: bc851ab26da2bb863bf3a2ee07eb2f950de800ada4cbee7b2d64f78586a04119
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: db458c2aac7b07c9de4f1dfd54ee4cc10e0d46da2aaa9c20a0cc65b716daa4c3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2C419D71800249AFCF058FA5DE459AF7FB9FF45314F00802AF991AA1A0C734DA55DFA4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F34,00000000,?), ref: 004054E2
                                                                                                                                                                                                                          • lstrlenA.KERNEL32(4/@,00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F34,00000000), ref: 004054F2
                                                                                                                                                                                                                          • lstrcatA.KERNEL32(00420530,00000020,4/@,00420530,00000000,00000000,00000000), ref: 00405505
                                                                                                                                                                                                                          • SetWindowTextA.USER32(00420530,00420530), ref: 00405517
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 0040553D
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00405557
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00001013,?,00000000), ref: 00405565
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                                                                                                          • String ID: 4/@
                                                                                                                                                                                                                          • API String ID: 2531174081-3101945251
                                                                                                                                                                                                                          • Opcode ID: 17623ae6e76ffa783ca229a28a88b1e205e4a8d30cb80da27a9000df8195634c
                                                                                                                                                                                                                          • Instruction ID: 7ab3267fb946cf8e7efc5916356ec1270af3577e2396c2c3629ce5ef3fcb69de
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 17623ae6e76ffa783ca229a28a88b1e205e4a8d30cb80da27a9000df8195634c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F217A71E00118BBCF119FA5DD8099EBFB9EF09354F04807AF944A6291C7788A90CFA8
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CharNextA.USER32(0000000B,*?|<>/":,00000000,?,75923410,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\7719.exe,004034A7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037A9,?,00000007,00000009,0000000B), ref: 004066BE
                                                                                                                                                                                                                          • CharNextA.USER32(0000000B,0000000B,0000000B,00000000,?,75923410,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\7719.exe,004034A7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037A9,?,00000007,00000009,0000000B), ref: 004066CB
                                                                                                                                                                                                                          • CharNextA.USER32(0000000B,?,75923410,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\7719.exe,004034A7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037A9,?,00000007,00000009,0000000B), ref: 004066D0
                                                                                                                                                                                                                          • CharPrevA.USER32(0000000B,0000000B,75923410,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\7719.exe,004034A7,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037A9,?,00000007,00000009,0000000B), ref: 004066E0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • C:\Users\user\AppData\Local\Temp\7719.exe, xrefs: 00406666
                                                                                                                                                                                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 00406667
                                                                                                                                                                                                                          • *?|<>/":, xrefs: 004066AE
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Char$Next$Prev
                                                                                                                                                                                                                          • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\7719.exe
                                                                                                                                                                                                                          • API String ID: 589700163-664637016
                                                                                                                                                                                                                          • Opcode ID: 6bc0e94b7f234696628355ee2fbbbdde5b7464ab094feb853247d74dffcc646e
                                                                                                                                                                                                                          • Instruction ID: 80d428334b402c3338f843ea799862c1973996ffb1638880579f4ae0c72fc655
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6bc0e94b7f234696628355ee2fbbbdde5b7464ab094feb853247d74dffcc646e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7E1108518047902DEB3206340C04B7B7F894F977A0F2A087FD8C6722C2D67E5C62967D
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DestroyWindow.USER32(?,00000000), ref: 00402ED5
                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 00402EF3
                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 00402F21
                                                                                                                                                                                                                            • Part of subcall function 004054A9: lstrlenA.KERNEL32(00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F34,00000000,?), ref: 004054E2
                                                                                                                                                                                                                            • Part of subcall function 004054A9: lstrlenA.KERNEL32(4/@,00420530,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F34,00000000), ref: 004054F2
                                                                                                                                                                                                                            • Part of subcall function 004054A9: lstrcatA.KERNEL32(00420530,00000020,4/@,00420530,00000000,00000000,00000000), ref: 00405505
                                                                                                                                                                                                                            • Part of subcall function 004054A9: SetWindowTextA.USER32(00420530,00420530), ref: 00405517
                                                                                                                                                                                                                            • Part of subcall function 004054A9: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 0040553D
                                                                                                                                                                                                                            • Part of subcall function 004054A9: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00405557
                                                                                                                                                                                                                            • Part of subcall function 004054A9: SendMessageA.USER32(?,00001013,?,00000000), ref: 00405565
                                                                                                                                                                                                                          • CreateDialogParamA.USER32(0000006F,00000000,00402E25,00000000), ref: 00402F45
                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,00000005), ref: 00402F53
                                                                                                                                                                                                                            • Part of subcall function 00402EA1: MulDiv.KERNEL32(?,00000064,?), ref: 00402EB6
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                                                                                                                                          • String ID: ... %d%%$#Vh%.@
                                                                                                                                                                                                                          • API String ID: 722711167-1706192003
                                                                                                                                                                                                                          • Opcode ID: db62a3d36480f0b73892ce8a9fc69f21d0c49374a29e778f3850d420ffd5c07d
                                                                                                                                                                                                                          • Instruction ID: ac0ca11ee9366edb0cc6a28cc5aeb329eacd7d00ab00b3c3670f6d564c8935e4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: db62a3d36480f0b73892ce8a9fc69f21d0c49374a29e778f3850d420ffd5c07d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F01A170542225EBCB21BB50EF0CBAB3778EB40744B04443BF505B21D0C7F894469AEE
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetWindowLongA.USER32(?,000000EB), ref: 00404489
                                                                                                                                                                                                                          • GetSysColor.USER32(00000000), ref: 004044C7
                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 004044D3
                                                                                                                                                                                                                          • SetBkMode.GDI32(?,?), ref: 004044DF
                                                                                                                                                                                                                          • GetSysColor.USER32(?), ref: 004044F2
                                                                                                                                                                                                                          • SetBkColor.GDI32(?,?), ref: 00404502
                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 0040451C
                                                                                                                                                                                                                          • CreateBrushIndirect.GDI32(?), ref: 00404526
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2320649405-0
                                                                                                                                                                                                                          • Opcode ID: d8b0c4ae085d5752a0ceb3fd9c96bfdfa4daadee6b5f884e1a531c3ceae13210
                                                                                                                                                                                                                          • Instruction ID: 76b6fc4927f6120469f5ffa52701fcd3ddd76896e52d32ad6f55637f73cee333
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d8b0c4ae085d5752a0ceb3fd9c96bfdfa4daadee6b5f884e1a531c3ceae13210
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9E2147B1501704AFCB31DF68ED08B5BBBF8AF41715B04892EEA96A26E0D734E904CB54
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 00404D73
                                                                                                                                                                                                                          • GetMessagePos.USER32 ref: 00404D7B
                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00404D95
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00001111,00000000,?), ref: 00404DA7
                                                                                                                                                                                                                          • SendMessageA.USER32(?,0000110C,00000000,?), ref: 00404DCD
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Message$Send$ClientScreen
                                                                                                                                                                                                                          • String ID: f
                                                                                                                                                                                                                          • API String ID: 41195575-1993550816
                                                                                                                                                                                                                          • Opcode ID: fae6ee4ef260730fd0e6baeb46c05ac4d0d99299cd6b7910a3b5b88b2e21feb9
                                                                                                                                                                                                                          • Instruction ID: de178be9688f757f82ef56a4cbeb6693d0582b60b2ea90e1a00f6814b48fd044
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fae6ee4ef260730fd0e6baeb46c05ac4d0d99299cd6b7910a3b5b88b2e21feb9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BB014871900219BADB01DBA4DD85BFEBBF8AF95B11F10016ABA40B61C0C6B499058BA4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateDirectoryA.KERNEL32(?,0000000B,C:\Users\user\AppData\Local\Temp\), ref: 004059B2
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 004059C6
                                                                                                                                                                                                                          • SetFileSecurityA.ADVAPI32(?,80000007,00000001), ref: 004059DB
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 004059E5
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                                                                                                          • String ID: !9@$C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                          • API String ID: 3449924974-3700438604
                                                                                                                                                                                                                          • Opcode ID: df2ca303ac227c9e0d0fbc5e27afd1aa0bff8a01fb2d8cf1edb312bec269ebc1
                                                                                                                                                                                                                          • Instruction ID: 4cd508ff09270142ca7a6984d66ae253fefa4e1f6983b248f3af4f59f5a14231
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: df2ca303ac227c9e0d0fbc5e27afd1aa0bff8a01fb2d8cf1edb312bec269ebc1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 610108B1D00259DAEF109BA0CA45BEFBBB8EB04354F00403AD645B6290D7789648CF99
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402E40
                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 00402E74
                                                                                                                                                                                                                          • SetWindowTextA.USER32(?,?), ref: 00402E84
                                                                                                                                                                                                                          • SetDlgItemTextA.USER32(?,00000406,?), ref: 00402E96
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                                                                                          • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                                                                                                                                          • API String ID: 1451636040-1158693248
                                                                                                                                                                                                                          • Opcode ID: a45d99d8fe85d32cf27a6b993dcd334edf2177b7a3e8b64a3b444c48cc752336
                                                                                                                                                                                                                          • Instruction ID: 7ad4584a5e884be7344c254f70e0401137e7e46ce86c3cf658bb2ab9d23be74a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a45d99d8fe85d32cf27a6b993dcd334edf2177b7a3e8b64a3b444c48cc752336
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1DF01D7054020DBAEF219F60DE0ABAE3769EB44344F00803AFA16B91D0DBB899558F99
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402849
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 00402865
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(?), ref: 004028A4
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 004028B7
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004028D3
                                                                                                                                                                                                                          • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004028E6
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2667972263-0
                                                                                                                                                                                                                          • Opcode ID: 89df3cefb7dd421bed2d3b7eed546734cb5ae329452e645b4cc4e6c356db934a
                                                                                                                                                                                                                          • Instruction ID: cd924008ac91bdcd896aacfcc8aadc4f9c7de1b4393fc14a433ce499bdbf1d56
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 89df3cefb7dd421bed2d3b7eed546734cb5ae329452e645b4cc4e6c356db934a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D931AC32800128ABDF216FA5DE49D9E7A75FF08364F24423AF450B62D0CB7949419F68
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00100401,00000000,?,0000025E,?,00000000,?), ref: 10001054
                                                                                                                                                                                                                          • EnumWindows.USER32(10001007,?), ref: 10001074
                                                                                                                                                                                                                          • GetExitCodeProcess.KERNEL32(00000000,?), ref: 10001084
                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,00000BB8), ref: 1000109D
                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000), ref: 100010AE
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 100010C5
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3877749639.0000000010001000.00000020.00000001.01000000.00000009.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3877679137.0000000010000000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3877782829.0000000010002000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3877915772.0000000010004000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_10000000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process$CloseCodeEnumExitHandleObjectOpenSingleTerminateWaitWindows
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3465249596-0
                                                                                                                                                                                                                          • Opcode ID: 45a2251c50cfe7217ad4567bb79eedec0e3199e983198285888405aa9b7494a4
                                                                                                                                                                                                                          • Instruction ID: 6b4dcd5717a232181223c093e4f4244ae1ce1555a3c8e15b92772d9ea2fb9ae7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 45a2251c50cfe7217ad4567bb79eedec0e3199e983198285888405aa9b7494a4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5211E235A00299EFFB00DFA5CCC8AEE77BCEB456C5F014069FA4192149D7B49981CB62
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00420D50,00420D50,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,00404B69,000000DF,00000000,00000400,?), ref: 00404CEC
                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 00404CF4
                                                                                                                                                                                                                          • SetDlgItemTextA.USER32(?,00420D50), ref: 00404D07
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                                                                                          • String ID: %u.%u%s%s$PB
                                                                                                                                                                                                                          • API String ID: 3540041739-838025833
                                                                                                                                                                                                                          • Opcode ID: 837710c020be2e613de14c6f4d6baa8c213068046cd931f6ce14c5213cbfad60
                                                                                                                                                                                                                          • Instruction ID: 635705270cf82d3fa6c033b13715314544988666452c3f341a93ad76d23c3d90
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 837710c020be2e613de14c6f4d6baa8c213068046cd931f6ce14c5213cbfad60
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5F11E77360512837EB00656D9D45EAE3298DB85374F26423BFE26F71D1E978CC1286E8
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RegEnumValueA.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402D8F
                                                                                                                                                                                                                          • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402DDB
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DE4
                                                                                                                                                                                                                          • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402DFB
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,?), ref: 00402E06
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseEnum$DeleteValue
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1354259210-0
                                                                                                                                                                                                                          • Opcode ID: 6a17d2dfc8014f9998472e4bb2df9c50261cd009cc462a72ab7525fe56808e65
                                                                                                                                                                                                                          • Instruction ID: 1f7d8097ab2fb743d310579a2b4365e3e31c1a4ec17ce584dda370d325fd3950
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6a17d2dfc8014f9998472e4bb2df9c50261cd009cc462a72ab7525fe56808e65
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1D214B7150010CBBDF129F90CE89EEB7B7DEF44344F11007AF955B11A0D7B49EA49AA8
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,?), ref: 00401D7E
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00401DCC
                                                                                                                                                                                                                          • LoadImageA.USER32(?,?,?,?,?,?), ref: 00401DFC
                                                                                                                                                                                                                          • SendMessageA.USER32(?,00000172,?,00000000), ref: 00401E10
                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00401E20
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1849352358-0
                                                                                                                                                                                                                          • Opcode ID: 593d1372a554d47c5dd87fed6cfd69f5edd78a04abfcab04570fffcca4b878a5
                                                                                                                                                                                                                          • Instruction ID: cb7cd4706ec086029cb46641885d9617bace417a5341e65c45b3777010ef1041
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 593d1372a554d47c5dd87fed6cfd69f5edd78a04abfcab04570fffcca4b878a5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 35212A72E00109AFDF15DFA4DD85AAEBBB5EB88300F24417EF911F62A0DB389941DB14
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDC.USER32(?), ref: 00401E38
                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E52
                                                                                                                                                                                                                          • MulDiv.KERNEL32(00000000,00000000), ref: 00401E5A
                                                                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00401E6B
                                                                                                                                                                                                                          • CreateFontIndirectA.GDI32(0040B820), ref: 00401EBA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3808545654-0
                                                                                                                                                                                                                          • Opcode ID: de4b304c9a389d7a08c3fe75b8b690b37b20fc1cb77e4e41693a04eab2cef683
                                                                                                                                                                                                                          • Instruction ID: bfe7ce59390996d5b2ac71ca67757b7c78ff13e1b53bdd881068f9c0e557254e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: de4b304c9a389d7a08c3fe75b8b690b37b20fc1cb77e4e41693a04eab2cef683
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66018072504340AEE7007BB0AF8AA9A7FE8E755701F109439F241B61E2CB790449CB6C
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C9E
                                                                                                                                                                                                                          • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401CB6
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$Timeout
                                                                                                                                                                                                                          • String ID: !
                                                                                                                                                                                                                          • API String ID: 1777923405-2657877971
                                                                                                                                                                                                                          • Opcode ID: 1399452274c26c04b05c3e26325e61428879637001adb01d26c94ca9c19498ca
                                                                                                                                                                                                                          • Instruction ID: a12cfbdd51ff26f17676da16b1bc06906883597644a76ef85f46b7bf1251d8d3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1399452274c26c04b05c3e26325e61428879637001adb01d26c94ca9c19498ca
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A218271948208BEEB059FF5DA8AAAD7FB4EF84304F20447EF101B61D1D7B989819B18
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,004034B9,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037A9,?,00000007,00000009,0000000B), ref: 00405D20
                                                                                                                                                                                                                          • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,004034B9,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037A9,?,00000007,00000009,0000000B), ref: 00405D29
                                                                                                                                                                                                                          • lstrcatA.KERNEL32(?,0040A014,?,00000007,00000009,0000000B), ref: 00405D3A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 00405D1A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CharPrevlstrcatlstrlen
                                                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                          • API String ID: 2659869361-823278215
                                                                                                                                                                                                                          • Opcode ID: 78cba1d5cb2474798914f87c9b537ab1510ee16986e2efd06177e80df85e38b2
                                                                                                                                                                                                                          • Instruction ID: 6a6775ee8fa4d5d8d60a890cb1840bbff54d6a4bc9e312217f61a2b57c53a4e0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 78cba1d5cb2474798914f87c9b537ab1510ee16986e2efd06177e80df85e38b2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 82D0A7625015307AD20167154C09DDF29488F523017094027F501B7191C67C5C1187FD
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CharNextA.USER32(?,?,C:\,0000000B,00405E1F,C:\,C:\,75923410,?,75922EE0,00405B6A,?,75923410,75922EE0,C:\Users\user\AppData\Local\Temp\7719.exe), ref: 00405DC1
                                                                                                                                                                                                                          • CharNextA.USER32(00000000), ref: 00405DC6
                                                                                                                                                                                                                          • CharNextA.USER32(00000000), ref: 00405DDA
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CharNext
                                                                                                                                                                                                                          • String ID: C:\
                                                                                                                                                                                                                          • API String ID: 3213498283-3404278061
                                                                                                                                                                                                                          • Opcode ID: 39b5ed16b6dfe77c974b4e4dad13ac827778716fd50118a58326aa52b160bb8b
                                                                                                                                                                                                                          • Instruction ID: a81d310af092f64b8c374c4571b8fed5a60269d48026fa3bbeeaae68e06855d2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 39b5ed16b6dfe77c974b4e4dad13ac827778716fd50118a58326aa52b160bb8b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 71F09661904F542BFB3293648C4CB776B8DCF55351F28947BE6807A6C1C27C59808FEA
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • IsWindowVisible.USER32(?), ref: 0040544C
                                                                                                                                                                                                                          • CallWindowProcA.USER32(?,?,?,?), ref: 0040549D
                                                                                                                                                                                                                            • Part of subcall function 00404451: SendMessageA.USER32(00000000,00000000,00000000,00000000), ref: 00404463
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3748168415-3916222277
                                                                                                                                                                                                                          • Opcode ID: 14b3d6ef5c2a84fc52750bef5e2e8b29c93878db9a0e482e1958f3e7559ce471
                                                                                                                                                                                                                          • Instruction ID: ce4d6245f7a5538c18ae28323cba1b5bdda0ccdff68052f186ad3da5f1ae13b7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 14b3d6ef5c2a84fc52750bef5e2e8b29c93878db9a0e482e1958f3e7559ce471
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A015E31200608AFDF216F51DD80BAF3A66EB84716F104537FA05761D2C7799CD29F6A
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,00000400,C:\Windows\wininit.ini,00420530,?,?,?,00000002,C:\Windows\wininit.ini,?,00406527,80000002), ref: 004062B5
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00406527,80000002,Software\Microsoft\Windows\CurrentVersion,C:\Windows\wininit.ini,C:\Windows\wininit.ini,C:\Windows\wininit.ini,?,00420530), ref: 004062C0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseQueryValue
                                                                                                                                                                                                                          • String ID: C:\Windows\wininit.ini
                                                                                                                                                                                                                          • API String ID: 3356406503-2725141966
                                                                                                                                                                                                                          • Opcode ID: b5b3bad3c76d40b2ede80ce474e794f1db4bf40d8bfbb80b5b2804fbfeedd4a0
                                                                                                                                                                                                                          • Instruction ID: 5c8aa4f59809ec7c4ed175be077f356401e74c3ba082423fbe1b6bbc42bea5f4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b5b3bad3c76d40b2ede80ce474e794f1db4bf40d8bfbb80b5b2804fbfeedd4a0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8101BC72100209ABDF229F60CC09FDB3FA8EF45364F01407AFD56A6190D638C974CBA8
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • lstrlenA.KERNEL32(80000000,C:\Users\user\AppData\Local\Temp,00402FC8,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp\7719.exe,C:\Users\user\AppData\Local\Temp\7719.exe,80000000,00000003), ref: 00405D67
                                                                                                                                                                                                                          • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\AppData\Local\Temp,00402FC8,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp\7719.exe,C:\Users\user\AppData\Local\Temp\7719.exe,80000000,00000003), ref: 00405D75
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • C:\Users\user\AppData\Local\Temp, xrefs: 00405D61
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CharPrevlstrlen
                                                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp
                                                                                                                                                                                                                          • API String ID: 2709904686-1943935188
                                                                                                                                                                                                                          • Opcode ID: 46bbde6159133eac16457addd6c3fa88623ef59ff022f94c34d6ba2180d3974b
                                                                                                                                                                                                                          • Instruction ID: 27c40c0738421aba4af956c8f0f705930dfe744a77a65273bf6dbb66402e0641
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 46bbde6159133eac16457addd6c3fa88623ef59ff022f94c34d6ba2180d3974b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CBD0A772409D706EE31353208C04B8F6A48CF13300F0D4063E481A6190C2785C424BFD
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004060DB,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E90
                                                                                                                                                                                                                          • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405EA8
                                                                                                                                                                                                                          • CharNextA.USER32(00000000,?,00000000,004060DB,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405EB9
                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000,?,00000000,004060DB,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405EC2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000008.00000002.3873719572.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873687727.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3873965077.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000040A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000422000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.000000000042A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874005916.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000436000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000439000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000446000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.000000000045B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000008.00000002.3874291497.0000000000462000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_7719.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 190613189-0
                                                                                                                                                                                                                          • Opcode ID: 2d92a05f35b020f23b5ffca9bb537fc612b2b61cfc11000e71e0c2b875cbb8c3
                                                                                                                                                                                                                          • Instruction ID: 98ea32bb50e75ca8be10b873c57fc005eda9f523d07111d413316ed06cfa332a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2d92a05f35b020f23b5ffca9bb537fc612b2b61cfc11000e71e0c2b875cbb8c3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5FF06235104918AFCB129BA5DD4099EBFA8EF55350B2540B9E880F7211D674DF019BA9

                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                          Execution Coverage:1.2%
                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:22.1%
                                                                                                                                                                                                                          Signature Coverage:3.3%
                                                                                                                                                                                                                          Total number of Nodes:1528
                                                                                                                                                                                                                          Total number of Limit Nodes:91
                                                                                                                                                                                                                          execution_graph 145359 e9fe5f 145360 e9fe68 145359->145360 145367 ea013c IsProcessorFeaturePresent 145360->145367 145362 e9fe74 145368 ea2f0e 10 API calls 2 library calls 145362->145368 145364 e9fe7d 145365 e9fe79 145365->145364 145369 ea2f2d 7 API calls 2 library calls 145365->145369 145367->145362 145368->145365 145369->145364 145370 e53052 145371 e53061 145370->145371 145372 e530ce 145371->145372 145373 e5306a LoadLibraryA CreateThread WaitForSingleObject FreeLibrary 145371->145373 145373->145372 145374 36e21f5 InitializeCriticalSectionAndSpinCount 145373->145374 145375 36e2219 CreateMutexA 145374->145375 145376 36e2214 145374->145376 145377 36e2678 ExitProcess 145375->145377 145378 36e2235 GetLastError 145375->145378 145378->145377 145379 36e2246 145378->145379 145452 36e3bd2 145379->145452 145381 36e264f DeleteCriticalSection 145381->145377 145382 36e2251 145382->145381 145456 36e47e6 145382->145456 145385 36e2647 145387 36e3536 2 API calls 145385->145387 145387->145381 145392 36e22e0 145479 36e3508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145392->145479 145394 36e22ef 145480 36e3508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145394->145480 145396 36e25df 145545 36e3d76 EnterCriticalSection 145396->145545 145398 36e22fe 145398->145396 145481 36e46d4 GetModuleHandleA 145398->145481 145399 36e25f8 145558 36e3536 145399->145558 145403 36e2360 145403->145396 145484 36e1f2d GetUserDefaultUILanguage 145403->145484 145404 36e3536 2 API calls 145405 36e2610 145404->145405 145407 36e3536 2 API calls 145405->145407 145409 36e261b 145407->145409 145411 36e3536 2 API calls 145409->145411 145410 36e23b4 145410->145376 145413 36e23dd ExitProcess 145410->145413 145416 36e23e5 145410->145416 145414 36e2626 145411->145414 145412 36e46d4 2 API calls 145412->145410 145414->145385 145561 36e536d 145414->145561 145417 36e2412 ExitProcess 145416->145417 145418 36e241a 145416->145418 145419 36e2447 ExitProcess 145418->145419 145420 36e244f 145418->145420 145495 36e4ba2 145420->145495 145427 36e251f 145430 36e35db 11 API calls 145427->145430 145428 36e2532 145573 36e5239 145428->145573 145430->145428 145432 36e2543 145433 36e5239 4 API calls 145432->145433 145434 36e2551 145433->145434 145435 36e5239 4 API calls 145434->145435 145436 36e2561 145435->145436 145437 36e5239 4 API calls 145436->145437 145438 36e2570 145437->145438 145439 36e5239 4 API calls 145438->145439 145440 36e2580 145439->145440 145441 36e5239 4 API calls 145440->145441 145442 36e258f 145441->145442 145577 36e3508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145442->145577 145444 36e2599 145445 36e25b2 145444->145445 145446 36e25a2 GetModuleFileNameW 145444->145446 145447 36e5239 4 API calls 145445->145447 145446->145445 145448 36e25cc 145447->145448 145449 36e5239 4 API calls 145448->145449 145450 36e25d7 145449->145450 145451 36e3536 2 API calls 145450->145451 145451->145396 145453 36e3bda 145452->145453 145578 36e3508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145453->145578 145455 36e3be5 145455->145382 145457 36e46d4 2 API calls 145456->145457 145459 36e4812 145457->145459 145458 36e2283 145458->145385 145465 36e35db 145458->145465 145459->145458 145460 36e5239 4 API calls 145459->145460 145461 36e4828 145460->145461 145462 36e5239 4 API calls 145461->145462 145463 36e4833 145462->145463 145464 36e5239 4 API calls 145463->145464 145464->145458 145579 36e2c08 145465->145579 145468 36e484b 145469 36e4860 VirtualAlloc 145468->145469 145472 36e22c4 145468->145472 145470 36e487f 145469->145470 145469->145472 145471 36e46d4 2 API calls 145470->145471 145473 36e48a1 145471->145473 145472->145385 145478 36e3508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145472->145478 145473->145472 145474 36e48d0 GetCurrentProcess IsWow64Process 145473->145474 145476 36e5239 4 API calls 145474->145476 145477 36e48fa 145476->145477 145477->145472 145478->145392 145479->145394 145480->145398 145482 36e46f2 LoadLibraryA 145481->145482 145483 36e46ff 145481->145483 145482->145483 145483->145403 145486 36e1fa0 145484->145486 145485 36e35db 11 API calls 145487 36e1fd8 145485->145487 145486->145485 145488 36e35db 11 API calls 145487->145488 145489 36e1fe7 GetKeyboardLayoutList 145488->145489 145490 36e2042 145489->145490 145494 36e2001 145489->145494 145491 36e35db 11 API calls 145490->145491 145492 36e204e 145491->145492 145492->145410 145492->145412 145493 36e35db 11 API calls 145493->145494 145494->145490 145494->145493 145496 36e4bb8 145495->145496 145505 36e2468 CreateThread CreateThread WaitForMultipleObjects 145495->145505 145497 36e46d4 2 API calls 145496->145497 145498 36e4be9 145497->145498 145499 36e46d4 2 API calls 145498->145499 145498->145505 145500 36e4bfe 145499->145500 145501 36e4c06 KiUserCallbackDispatcher GetSystemMetrics 145500->145501 145500->145505 145502 36e4c2b 145501->145502 145503 36e4c51 GetDC 145502->145503 145504 36e4c65 GetCurrentObject 145503->145504 145503->145505 145506 36e4c78 GetObjectW 145504->145506 145507 36e4e17 ReleaseDC 145504->145507 145522 36e19df 145505->145522 145754 36e519f 145505->145754 145762 36e1d3c 145505->145762 145506->145507 145508 36e4c8f 145506->145508 145507->145505 145509 36e35db 11 API calls 145508->145509 145510 36e4caf DeleteObject CreateCompatibleDC 145509->145510 145510->145507 145511 36e4d24 CreateDIBSection 145510->145511 145512 36e4d45 SelectObject 145511->145512 145513 36e4e10 DeleteDC 145511->145513 145514 36e4e09 DeleteObject 145512->145514 145515 36e4d55 BitBlt 145512->145515 145513->145507 145514->145513 145515->145514 145516 36e4d7a 145515->145516 145594 36e3508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145516->145594 145518 36e4d85 145518->145514 145519 36e3d76 10 API calls 145518->145519 145520 36e4dfe 145519->145520 145521 36e3536 2 API calls 145520->145521 145521->145514 145523 36e19ed 145522->145523 145527 36e1a26 145522->145527 145525 36e1a09 145523->145525 145595 36e1000 145523->145595 145526 36e1000 57 API calls 145525->145526 145525->145527 145526->145527 145528 36e2054 145527->145528 145749 36e3508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145528->145749 145530 36e2103 GetCurrentHwProfileA 145531 36e212d GetSystemInfo 145530->145531 145532 36e2117 145530->145532 145534 36e35db 11 API calls 145531->145534 145533 36e35db 11 API calls 145532->145533 145536 36e212a 145533->145536 145537 36e214f 145534->145537 145535 36e2079 145535->145530 145536->145531 145538 36e3536 2 API calls 145537->145538 145539 36e2159 GlobalMemoryStatusEx 145538->145539 145540 36e35db 11 API calls 145539->145540 145543 36e2188 145540->145543 145541 36e21db EnumDisplayDevicesA 145542 36e21ee ObtainUserAgentString 145541->145542 145541->145543 145542->145427 145542->145428 145543->145541 145544 36e35db 11 API calls 145543->145544 145544->145543 145546 36e3d98 145545->145546 145547 36e3ea4 LeaveCriticalSection 145545->145547 145546->145547 145750 36e3d1c 6 API calls 145546->145750 145547->145399 145549 36e3dc1 145549->145547 145751 36e3508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145549->145751 145551 36e3dec 145752 36e6c7f EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145551->145752 145553 36e3df6 145554 36e3536 2 API calls 145553->145554 145555 36e3e4f 145554->145555 145556 36e3536 2 API calls 145555->145556 145557 36e3e9f 145556->145557 145557->145547 145559 36e2605 145558->145559 145560 36e353a GetProcessHeap RtlFreeHeap 145558->145560 145559->145404 145560->145559 145562 36e46d4 2 API calls 145561->145562 145563 36e53f0 145562->145563 145564 36e546d socket 145563->145564 145565 36e53f8 145563->145565 145564->145565 145566 36e5491 145564->145566 145565->145414 145566->145565 145567 36e54b1 connect 145566->145567 145568 36e54c8 send 145567->145568 145569 36e5517 Sleep 145567->145569 145568->145569 145570 36e54ea send 145568->145570 145569->145566 145570->145569 145571 36e5506 145570->145571 145572 36e3536 2 API calls 145571->145572 145572->145565 145575 36e525c 145573->145575 145576 36e5288 145573->145576 145575->145576 145753 36e3508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145575->145753 145576->145432 145577->145444 145578->145455 145580 36e2c18 145579->145580 145585 36e2c26 145579->145585 145591 36e3508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145580->145591 145582 36e2c76 145583 36e22a9 145582->145583 145593 36e51f6 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145582->145593 145583->145468 145585->145582 145589 36e2e29 WideCharToMultiByte 145585->145589 145590 36e2eb1 WideCharToMultiByte 145585->145590 145592 36e2991 WideCharToMultiByte IsDBCSLeadByte WideCharToMultiByte __aulldvrm 145585->145592 145586 36e3036 145587 36e3536 2 API calls 145586->145587 145587->145583 145589->145585 145590->145585 145591->145585 145592->145585 145593->145586 145594->145518 145596 36e1412 145595->145596 145597 36e101e 145595->145597 145596->145525 145597->145596 145632 36e407d GetFileAttributesW 145597->145632 145599 36e1035 145599->145596 145633 36e3508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145599->145633 145601 36e1049 145634 36e3508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145601->145634 145603 36e1052 145609 36e13d5 145603->145609 145635 36e3600 145603->145635 145604 36e3536 2 API calls 145606 36e140b 145604->145606 145608 36e3536 2 API calls 145606->145608 145608->145596 145609->145604 145610 36e13bd FindNextFileW 145610->145609 145628 36e1173 145610->145628 145612 36e3600 7 API calls 145612->145628 145613 36e3eb6 41 API calls 145613->145628 145616 36e3536 GetProcessHeap RtlFreeHeap 145616->145628 145619 36e1662 EnterCriticalSection 145700 36e4e27 145619->145700 145623 36e3d76 10 API calls 145623->145628 145624 36e40ba 15 API calls 145626 36e1389 145624->145626 145626->145624 145627 36e3600 7 API calls 145626->145627 145626->145628 145631 36e3efc 43 API calls 145626->145631 145692 36e3508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145626->145692 145693 36e3eb6 145626->145693 145627->145626 145628->145610 145628->145612 145628->145613 145628->145616 145628->145619 145628->145623 145628->145626 145630 36e1000 53 API calls 145628->145630 145638 36e446c 145628->145638 145670 36e369c 145628->145670 145674 36e1a62 145628->145674 145682 36e1c94 145628->145682 145689 36e1ba5 145628->145689 145726 36e3508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145628->145726 145630->145628 145631->145626 145632->145599 145633->145601 145634->145603 145727 36e3084 145635->145727 145736 36e407d GetFileAttributesW 145638->145736 145640 36e447e 145641 36e46cd 145640->145641 145737 36e3508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145640->145737 145641->145628 145643 36e4494 145644 36e46c5 145643->145644 145645 36e3600 7 API calls 145643->145645 145646 36e3536 2 API calls 145644->145646 145647 36e44b1 145645->145647 145646->145641 145648 36e44cf EnterCriticalSection 145647->145648 145649 36e4539 LeaveCriticalSection 145648->145649 145650 36e459b 145649->145650 145651 36e4552 145649->145651 145650->145644 145653 36e45be EnterCriticalSection 145650->145653 145651->145650 145652 36e456f 145651->145652 145739 36e42ec 21 API calls 145652->145739 145655 36e45f5 LeaveCriticalSection 145653->145655 145657 36e460d 145655->145657 145658 36e4691 EnterCriticalSection 145655->145658 145656 36e4574 145656->145650 145659 36e4578 145656->145659 145738 36e3508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145657->145738 145664 36e46ba LeaveCriticalSection 145658->145664 145661 36e3536 2 API calls 145659->145661 145663 36e4580 145661->145663 145662 36e4617 145662->145658 145667 36e4634 EnterCriticalSection 145662->145667 145665 36e446c 29 API calls 145663->145665 145664->145644 145666 36e4594 145665->145666 145666->145641 145668 36e4675 LeaveCriticalSection 145667->145668 145668->145658 145669 36e4689 145668->145669 145669->145658 145671 36e36b0 145670->145671 145672 36e36b4 145671->145672 145740 36e3508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145671->145740 145672->145628 145675 36e1a7a 145674->145675 145677 36e1a7f 145674->145677 145741 36e1a2d EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145675->145741 145680 36e1a84 145677->145680 145742 36e3508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145677->145742 145680->145628 145681 36e1ab3 145681->145680 145743 36e1a4f GetProcessHeap RtlFreeHeap 145681->145743 145683 36e46d4 2 API calls 145682->145683 145684 36e1ccd 145683->145684 145685 36e1cfa 145684->145685 145686 36e1cdd CryptUnprotectData 145684->145686 145685->145628 145686->145685 145687 36e1d05 145686->145687 145687->145685 145688 36e1d0c CryptProtectData 145687->145688 145688->145685 145744 36e3508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145689->145744 145691 36e1bcb 145691->145628 145692->145626 145694 36e446c 37 API calls 145693->145694 145695 36e3ecc 145694->145695 145697 36e3d76 10 API calls 145695->145697 145699 36e3eeb 145695->145699 145696 36e3536 2 API calls 145698 36e3ef4 145696->145698 145697->145699 145698->145626 145699->145696 145701 36e4e8a 145700->145701 145702 36e4e49 145700->145702 145717 36e167e LeaveCriticalSection 145701->145717 145745 36e3508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145701->145745 145703 36e3600 7 API calls 145702->145703 145705 36e4e80 145703->145705 145747 36e407d GetFileAttributesW 145705->145747 145706 36e4eaa 145746 36e3508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145706->145746 145709 36e4eb4 145710 36e3600 7 API calls 145709->145710 145711 36e4ec2 FindFirstFileW 145710->145711 145712 36e5183 145711->145712 145724 36e4edf 145711->145724 145713 36e3536 2 API calls 145712->145713 145714 36e518a 145713->145714 145715 36e3536 2 API calls 145714->145715 145715->145717 145716 36e516b FindNextFileW 145716->145712 145716->145724 145717->145628 145718 36e4f84 EnterCriticalSection 145720 36e4e27 41 API calls 145718->145720 145721 36e4f9f LeaveCriticalSection 145720->145721 145721->145716 145722 36e4e27 41 API calls 145722->145724 145723 36e3600 7 API calls 145723->145724 145724->145716 145724->145718 145724->145722 145724->145723 145725 36e3eb6 41 API calls 145724->145725 145748 36e407d GetFileAttributesW 145724->145748 145725->145724 145726->145628 145733 36e3090 145727->145733 145728 36e1156 FindFirstFileW 145728->145609 145728->145628 145730 36e329d IsDBCSLeadByte 145731 36e32aa MultiByteToWideChar 145730->145731 145730->145733 145731->145733 145732 36e3308 IsDBCSLeadByte 145732->145733 145733->145728 145733->145730 145733->145732 145734 36e3329 MultiByteToWideChar 145733->145734 145735 36e2991 WideCharToMultiByte IsDBCSLeadByte WideCharToMultiByte __aulldvrm 145733->145735 145734->145733 145735->145733 145736->145640 145737->145643 145738->145662 145739->145656 145740->145672 145741->145677 145742->145681 145743->145680 145744->145691 145745->145706 145746->145709 145747->145701 145748->145724 145749->145535 145750->145549 145751->145551 145752->145553 145753->145575 145755 36e51ee 145754->145755 145756 36e51ad 145754->145756 145778 36e3508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145756->145778 145758 36e51b7 145759 36e4e27 45 API calls 145758->145759 145760 36e51e7 145758->145760 145759->145758 145761 36e3536 2 API calls 145760->145761 145761->145755 145763 36e1f25 145762->145763 145764 36e1d54 145762->145764 145764->145763 145765 36e3600 7 API calls 145764->145765 145766 36e1d75 FindFirstFileW 145765->145766 145766->145763 145767 36e1d94 145766->145767 145779 36e3508 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145767->145779 145769 36e1f01 FindNextFileW 145770 36e1f1c 145769->145770 145777 36e1d9e 145769->145777 145771 36e3536 2 API calls 145770->145771 145771->145763 145773 36e3536 2 API calls 145773->145777 145774 36e1d3c 41 API calls 145774->145777 145775 36e3600 7 API calls 145775->145777 145776 36e3eb6 41 API calls 145776->145777 145777->145769 145777->145773 145777->145774 145777->145775 145777->145776 145780 36e408d 145777->145780 145778->145758 145779->145777 145782 36e4095 145780->145782 145781 36e40a7 145781->145777 145782->145781 145785 36e3657 EnterCriticalSection GetProcessHeap RtlAllocateHeap LeaveCriticalSection 145782->145785 145784 36e40b7 145784->145777 145785->145784 145786 e67eea 145787 e58b77 VirtualAlloc 145786->145787 145788 e67ef2 145786->145788 145804 e58ba8 145787->145804 145789 e597c2 145797 e59815 VirtualAlloc 145789->145797 145838 e5985a 145789->145838 145791 e58db3 145792 e58e67 145791->145792 145793 e58e91 145791->145793 145940 ea4870 15 API calls 145792->145940 145941 ea4870 15 API calls 145793->145941 145794 e590cc 145800 e591a4 145794->145800 145801 e5917a 145794->145801 145802 e5983f 145797->145802 145797->145838 145945 ea4870 15 API calls 145800->145945 145944 ea4870 15 API calls 145801->145944 145954 ea106c RaiseException 145802->145954 145804->145791 145815 e58e89 145804->145815 145938 e41d90 15 API calls 145804->145938 145939 e41de0 20 API calls 145804->145939 145807 e593df 145810 e594b7 145807->145810 145811 e5948d 145807->145811 145949 ea4870 15 API calls 145810->145949 145948 ea4870 15 API calls 145811->145948 145812 e596f2 145818 e597a0 145812->145818 145819 e597ca 145812->145819 145815->145794 145820 e5919c 145815->145820 145942 e41d90 15 API calls 145815->145942 145943 e41de0 20 API calls 145815->145943 145952 ea4870 15 API calls 145818->145952 145953 ea4870 15 API calls 145819->145953 145820->145807 145824 e594af 145820->145824 145946 e41d90 15 API calls 145820->145946 145947 e41de0 20 API calls 145820->145947 145824->145789 145824->145812 145950 e41d90 15 API calls 145824->145950 145951 e41de0 20 API calls 145824->145951 145826 e59b16 145957 ea4870 15 API calls 145826->145957 145827 e59b40 145958 ea4870 15 API calls 145827->145958 145828 e59a68 145828->145826 145828->145827 145832 e59d7b 145834 e59e53 145832->145834 145835 e59e29 145832->145835 145962 ea4870 15 API calls 145834->145962 145961 ea4870 15 API calls 145835->145961 145838->145828 145844 e59b38 145838->145844 145955 e41d90 15 API calls 145838->145955 145956 e41de0 20 API calls 145838->145956 145841 e5a172 145966 ea4870 15 API calls 145841->145966 145842 e5a148 145965 ea4870 15 API calls 145842->145965 145843 e5a09a 145843->145841 145843->145842 145844->145832 145855 e59e4b 145844->145855 145959 e41d90 15 API calls 145844->145959 145960 e41de0 20 API calls 145844->145960 145848 e5a3ad 145850 e5a485 145848->145850 145851 e5a45b 145848->145851 145970 ea4870 15 API calls 145850->145970 145969 ea4870 15 API calls 145851->145969 145853 e5a6ca 145858 e5a7a2 145853->145858 145859 e5a778 145853->145859 145855->145843 145863 e5a16a 145855->145863 145963 e41d90 15 API calls 145855->145963 145964 e41de0 20 API calls 145855->145964 145974 ea4870 15 API calls 145858->145974 145973 ea4870 15 API calls 145859->145973 145861 e5a9dd 145866 e5aab5 145861->145866 145867 e5aa8b 145861->145867 145863->145848 145870 e5a47d 145863->145870 145967 e41d90 15 API calls 145863->145967 145968 e41de0 20 API calls 145863->145968 145978 ea4870 15 API calls 145866->145978 145977 ea4870 15 API calls 145867->145977 145868 e5ad04 145874 e5adb2 145868->145874 145875 e5addc 145868->145875 145870->145853 145876 e5a79a 145870->145876 145971 e41d90 15 API calls 145870->145971 145972 e41de0 20 API calls 145870->145972 145981 ea4870 15 API calls 145874->145981 145982 ea4870 15 API calls 145875->145982 145876->145861 145887 e5aaad 145876->145887 145975 e41d90 15 API calls 145876->145975 145976 e41de0 20 API calls 145876->145976 145880 e5b017 145882 e5b0c5 145880->145882 145883 e5b0ef 145880->145883 145985 ea4870 15 API calls 145882->145985 145986 ea4870 15 API calls 145883->145986 145885 e5b336 145890 e5b3e4 145885->145890 145891 e5b40e 145885->145891 145887->145868 145895 e5add4 145887->145895 145979 e41d90 15 API calls 145887->145979 145980 e41de0 20 API calls 145887->145980 145989 ea4870 15 API calls 145890->145989 145990 ea4870 15 API calls 145891->145990 145893 e5b661 145898 e5b715 145893->145898 145899 e5b73f 145893->145899 145895->145880 145901 e5b0e7 145895->145901 145983 e41d90 15 API calls 145895->145983 145984 e41de0 20 API calls 145895->145984 145993 ea4870 15 API calls 145898->145993 145994 ea4870 15 API calls 145899->145994 145901->145885 145905 e5b406 145901->145905 145987 e41d90 15 API calls 145901->145987 145988 e41de0 20 API calls 145901->145988 145904 e5b9af 145907 e5ba63 145904->145907 145908 e5ba8d 145904->145908 145905->145893 145920 e5b737 _Yarn 145905->145920 145991 e41d90 15 API calls 145905->145991 145992 e41de0 20 API calls 145905->145992 145997 ea4870 15 API calls 145907->145997 145998 ea4870 15 API calls 145908->145998 145909 e5c4b7 145913 e5bce0 145915 e5bd94 145913->145915 145916 e5bdbe 145913->145916 146001 ea4870 15 API calls 145915->146001 146002 ea4870 15 API calls 145916->146002 145920->145904 145923 e5ba85 145920->145923 145995 e41d90 15 API calls 145920->145995 145996 e41de0 20 API calls 145920->145996 145922 e5c0b2 145924 e5c165 145922->145924 145925 e5c18f 145922->145925 145923->145913 145934 e5bdb6 _Yarn 145923->145934 145999 e41d90 15 API calls 145923->145999 146000 e41de0 20 API calls 145923->146000 146005 ea4870 15 API calls 145924->146005 146006 ea4870 15 API calls 145925->146006 145927 e5c3e2 145931 e5c495 145927->145931 145932 e5c4bf 145927->145932 146009 ea4870 15 API calls 145931->146009 146010 ea4870 15 API calls 145932->146010 145934->145922 145937 e5c187 145934->145937 146003 e41d90 15 API calls 145934->146003 146004 e41de0 20 API calls 145934->146004 145937->145909 145937->145927 146007 e41d90 15 API calls 145937->146007 146008 e41de0 20 API calls 145937->146008 145938->145804 145939->145804 145940->145815 145941->145815 145942->145815 145943->145815 145944->145820 145945->145820 145946->145820 145947->145820 145948->145824 145949->145824 145950->145824 145951->145824 145952->145789 145953->145789 145954->145838 145955->145838 145956->145838 145957->145844 145958->145844 145959->145844 145960->145844 145961->145855 145962->145855 145963->145855 145964->145855 145965->145863 145966->145863 145967->145863 145968->145863 145969->145870 145970->145870 145971->145870 145972->145870 145973->145876 145974->145876 145975->145876 145976->145876 145977->145887 145978->145887 145979->145887 145980->145887 145981->145895 145982->145895 145983->145895 145984->145895 145985->145901 145986->145901 145987->145901 145988->145901 145989->145905 145990->145905 145991->145905 145992->145905 145993->145920 145994->145920 145995->145920 145996->145920 145997->145923 145998->145923 145999->145923 146000->145923 146001->145934 146002->145934 146003->145934 146004->145934 146005->145937 146006->145937 146007->145937 146008->145937 146009->145909 146010->145909 146011 e9fca5 146013 e9fcb9 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock __purecall 146011->146013 146012 e9fcbf 146013->146012 146014 e9fd40 146013->146014 146042 ea762e 39 API calls 3 library calls 146013->146042 146033 ea05aa 146014->146033 146018 e9fd4e 146020 e9fd5b 146018->146020 146043 ea05e0 GetModuleHandleW 146020->146043 146022 e9fd62 146023 e9fdd0 146022->146023 146024 e9fd66 146022->146024 146046 ea81b7 21 API calls __purecall 146023->146046 146025 e9fd6f 146024->146025 146044 ea816c 21 API calls __purecall 146024->146044 146045 e9ffd0 75 API calls ___scrt_uninitialize_crt 146025->146045 146029 e9fdd6 146047 ea817b 21 API calls __purecall 146029->146047 146031 e9fd77 146031->146012 146032 e9fdde 146048 ea0e90 146033->146048 146035 ea05bd GetStartupInfoW 146036 e9fd46 146035->146036 146037 ea7e0a 146036->146037 146049 eb2f03 146037->146049 146039 ea7e4d 146039->146018 146040 ea7e13 146040->146039 146055 eb31b6 39 API calls 146040->146055 146042->146014 146043->146022 146044->146025 146045->146031 146046->146029 146047->146032 146048->146035 146050 eb2f3e 146049->146050 146051 eb2f0c 146049->146051 146050->146040 146056 eaa9ab 146051->146056 146055->146040 146057 eaa9bc 146056->146057 146058 eaa9b6 146056->146058 146063 eaa9c2 146057->146063 146108 eae054 6 API calls __Getctype 146057->146108 146107 eae015 6 API calls __Getctype 146058->146107 146061 eaa9d6 146062 eaa9da 146061->146062 146061->146063 146109 eadb5d 14 API calls 3 library calls 146062->146109 146064 eaa9c7 146063->146064 146116 ea7134 39 API calls __purecall 146063->146116 146084 eb2d0e 146064->146084 146067 eaa9e6 146069 eaa9ee 146067->146069 146070 eaaa03 146067->146070 146110 eae054 6 API calls __Getctype 146069->146110 146112 eae054 6 API calls __Getctype 146070->146112 146073 eaaa0f 146075 eaaa22 146073->146075 146076 eaaa13 146073->146076 146074 eaa9fa 146111 eaabdb 14 API calls 2 library calls 146074->146111 146114 eaa71e 14 API calls __Getctype 146075->146114 146113 eae054 6 API calls __Getctype 146076->146113 146080 eaaa2d 146115 eaabdb 14 API calls 2 library calls 146080->146115 146081 eaaa00 146081->146063 146083 eaaa34 146083->146064 146117 eb2e63 146084->146117 146089 eb2d51 146089->146050 146092 eb2d6a 146153 eaabdb 14 API calls 2 library calls 146092->146153 146093 eb2d78 146142 eb2f61 146093->146142 146097 eb2dcb 146101 eb2df7 146097->146101 146156 eaabdb 14 API calls 2 library calls 146097->146156 146098 eb2db0 146154 ea53de 14 API calls __dosmaperr 146098->146154 146100 eb2db5 146155 eaabdb 14 API calls 2 library calls 146100->146155 146106 eb2e40 146101->146106 146157 eb2987 39 API calls 2 library calls 146101->146157 146158 eaabdb 14 API calls 2 library calls 146106->146158 146107->146057 146108->146061 146109->146067 146110->146074 146111->146081 146112->146073 146113->146074 146114->146080 146115->146083 146118 eb2e6f __FrameHandler3::FrameUnwindToState 146117->146118 146120 eb2e89 146118->146120 146159 ea49ca EnterCriticalSection 146118->146159 146121 eb2d38 146120->146121 146162 ea7134 39 API calls __purecall 146120->146162 146128 eb2a95 146121->146128 146125 eb2e99 146127 eb2ec5 146125->146127 146160 eaabdb 14 API calls 2 library calls 146125->146160 146161 eb2ee2 LeaveCriticalSection std::_Lockit::~_Lockit 146127->146161 146163 ea7178 146128->146163 146130 eb2aa7 146131 eb2ac8 146130->146131 146132 eb2ab6 GetOEMCP 146130->146132 146133 eb2adf 146131->146133 146134 eb2acd GetACP 146131->146134 146132->146133 146133->146089 146135 eaac15 146133->146135 146134->146133 146136 eaac53 146135->146136 146141 eaac23 __Getctype 146135->146141 146174 ea53de 14 API calls __dosmaperr 146136->146174 146137 eaac3e RtlAllocateHeap 146139 eaac51 146137->146139 146137->146141 146139->146092 146139->146093 146141->146136 146141->146137 146173 ea7694 EnterCriticalSection LeaveCriticalSection codecvt 146141->146173 146143 eb2a95 41 API calls 146142->146143 146145 eb2f81 146143->146145 146144 eb3086 146186 ea003d 146144->146186 146145->146144 146147 eb2fbe IsValidCodePage 146145->146147 146150 eb2fd9 __fread_nolock 146145->146150 146147->146144 146149 eb2fd0 146147->146149 146148 eb2da5 146148->146097 146148->146098 146149->146150 146151 eb2ff9 GetCPInfo 146149->146151 146175 eb2b69 146150->146175 146151->146144 146151->146150 146153->146089 146154->146100 146155->146089 146156->146101 146157->146106 146158->146089 146159->146125 146160->146127 146161->146120 146164 ea7196 146163->146164 146170 eaa8f0 39 API calls 3 library calls 146164->146170 146166 ea71b7 146171 eaac63 39 API calls __Getctype 146166->146171 146168 ea71cd 146172 eaacc1 39 API calls ctype 146168->146172 146170->146166 146171->146168 146173->146141 146174->146139 146176 eb2b91 GetCPInfo 146175->146176 146178 eb2c5a 146175->146178 146177 eb2ba9 146176->146177 146176->146178 146193 eaece1 146177->146193 146179 ea003d __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 146178->146179 146182 eb2d0c 146179->146182 146182->146144 146185 eaefd1 44 API calls 146185->146178 146187 ea0046 IsProcessorFeaturePresent 146186->146187 146188 ea0045 146186->146188 146190 ea072d 146187->146190 146188->146148 146271 ea06f0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 146190->146271 146192 ea0810 146192->146148 146194 ea7178 ctype 39 API calls 146193->146194 146195 eaed01 146194->146195 146213 eb1e03 146195->146213 146197 eaed2e 146198 eaedbd 146197->146198 146200 eaedb5 146197->146200 146203 eaac15 __fread_nolock 15 API calls 146197->146203 146204 eaed53 __fread_nolock ctype 146197->146204 146199 ea003d __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 146198->146199 146201 eaede0 146199->146201 146216 e9faaa 14 API calls std::locale::_Locimp::~_Locimp 146200->146216 146208 eaefd1 146201->146208 146203->146204 146204->146200 146205 eb1e03 __fread_nolock MultiByteToWideChar 146204->146205 146206 eaed9c 146205->146206 146206->146200 146207 eaeda3 GetStringTypeW 146206->146207 146207->146200 146209 ea7178 ctype 39 API calls 146208->146209 146210 eaefe4 146209->146210 146219 eaede2 146210->146219 146217 eb1d6b 146213->146217 146216->146198 146218 eb1d7c MultiByteToWideChar 146217->146218 146218->146197 146220 eaedfd ctype 146219->146220 146221 eb1e03 __fread_nolock MultiByteToWideChar 146220->146221 146225 eaee41 146221->146225 146222 eaefbc 146223 ea003d __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 146222->146223 146224 eaefcf 146223->146224 146224->146185 146225->146222 146226 eaac15 __fread_nolock 15 API calls 146225->146226 146228 eaee67 ctype 146225->146228 146239 eaef0f 146225->146239 146226->146228 146229 eb1e03 __fread_nolock MultiByteToWideChar 146228->146229 146228->146239 146230 eaeeb0 146229->146230 146230->146239 146247 eae1d3 146230->146247 146233 eaef1e 146235 eaefa7 146233->146235 146237 eaac15 __fread_nolock 15 API calls 146233->146237 146240 eaef30 ctype 146233->146240 146234 eaeee6 146236 eae1d3 std::_Locinfo::_Locinfo_ctor 7 API calls 146234->146236 146234->146239 146258 e9faaa 14 API calls std::locale::_Locimp::~_Locimp 146235->146258 146236->146239 146237->146240 146259 e9faaa 14 API calls std::locale::_Locimp::~_Locimp 146239->146259 146240->146235 146241 eae1d3 std::_Locinfo::_Locinfo_ctor 7 API calls 146240->146241 146242 eaef73 146241->146242 146242->146235 146256 eb1ebd WideCharToMultiByte _Fputc 146242->146256 146244 eaef8d 146244->146235 146245 eaef96 146244->146245 146257 e9faaa 14 API calls std::locale::_Locimp::~_Locimp 146245->146257 146260 eadd60 146247->146260 146250 eae20b 146263 eae230 5 API calls std::_Locinfo::_Locinfo_ctor 146250->146263 146251 eae1e4 LCMapStringEx 146255 eae22b 146251->146255 146254 eae224 LCMapStringW 146254->146255 146255->146233 146255->146234 146255->146239 146256->146244 146257->146239 146258->146239 146259->146222 146264 eade5f 146260->146264 146263->146254 146265 eade8f 146264->146265 146266 eadd76 146264->146266 146265->146266 146267 eadd94 __Getctype LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary 146265->146267 146266->146250 146266->146251 146268 eadea3 146267->146268 146268->146266 146269 eadea9 GetProcAddress 146268->146269 146269->146266 146270 eadeb9 __Getctype 146269->146270 146270->146266 146271->146192 146272 e514b9 146282 e514c2 146272->146282 146273 e51779 146350 e53fe0 146273->146350 146275 e516a9 146277 e51757 146275->146277 146278 e51781 146275->146278 146387 ea4870 15 API calls 146277->146387 146388 ea4870 15 API calls 146278->146388 146282->146273 146282->146275 146385 e41d90 15 API calls 146282->146385 146386 e41de0 20 API calls 146282->146386 146284 e519ac 146285 e51a84 146284->146285 146286 e51a5a 146284->146286 146392 ea4870 15 API calls 146285->146392 146391 ea4870 15 API calls 146286->146391 146289 e51cbf 146292 e51d97 146289->146292 146293 e51d6d 146289->146293 146396 ea4870 15 API calls 146292->146396 146395 ea4870 15 API calls 146293->146395 146296 e517b3 146296->146284 146304 e51a7c 146296->146304 146389 e41d90 15 API calls 146296->146389 146390 e41de0 20 API calls 146296->146390 146299 e529e0 146335 e52c26 146299->146335 146349 e52cf5 146299->146349 146413 e41d90 15 API calls 146299->146413 146414 e41de0 20 API calls 146299->146414 146300 e52080 146399 ea4870 15 API calls 146300->146399 146301 e520aa 146400 ea4870 15 API calls 146301->146400 146302 e51fd2 146302->146300 146302->146301 146304->146289 146317 e51d8f 146304->146317 146393 e41d90 15 API calls 146304->146393 146394 e41de0 20 API calls 146304->146394 146307 e522ed 146310 e523c4 146307->146310 146311 e5239a 146307->146311 146309 e520a2 146309->146307 146315 e523bc 146309->146315 146401 e41d90 15 API calls 146309->146401 146402 e41de0 20 API calls 146309->146402 146404 ea4870 15 API calls 146310->146404 146403 ea4870 15 API calls 146311->146403 146312 e526ce 146312->146299 146326 e52911 146312->146326 146409 e41d90 15 API calls 146312->146409 146410 e41de0 20 API calls 146312->146410 146314 e525ff 146320 e526d6 146314->146320 146321 e526ac 146314->146321 146315->146312 146315->146314 146405 e41d90 15 API calls 146315->146405 146406 e41de0 20 API calls 146315->146406 146317->146302 146317->146309 146397 e41d90 15 API calls 146317->146397 146398 e41de0 20 API calls 146317->146398 146408 ea4870 15 API calls 146320->146408 146407 ea4870 15 API calls 146321->146407 146328 e529be 146326->146328 146329 e529e8 146326->146329 146327 e53011 146333 e530ce 146327->146333 146334 e5306a LoadLibraryA CreateThread WaitForSingleObject FreeLibrary 146327->146334 146411 ea4870 15 API calls 146328->146411 146412 ea4870 15 API calls 146329->146412 146334->146333 146437 36e21f5 99 API calls 146334->146437 146337 e52cd3 146335->146337 146338 e52cfd 146335->146338 146415 ea4870 15 API calls 146337->146415 146416 ea4870 15 API calls 146338->146416 146342 e52f42 146344 e52fef 146342->146344 146345 e53019 146342->146345 146419 ea4870 15 API calls 146344->146419 146420 ea4870 15 API calls 146345->146420 146349->146327 146349->146342 146417 e41d90 15 API calls 146349->146417 146418 e41de0 20 API calls 146349->146418 146364 e5400f 146350->146364 146352 e54bae 146352->146296 146353 e54274 146426 ea4870 15 API calls 146353->146426 146354 e5424a 146425 ea4870 15 API calls 146354->146425 146355 e541c0 146355->146353 146355->146354 146360 e54473 146361 e54527 146360->146361 146362 e544fd 146360->146362 146430 ea4870 15 API calls 146361->146430 146429 ea4870 15 API calls 146362->146429 146364->146355 146371 e5426c 146364->146371 146423 e41d90 15 API calls 146364->146423 146424 e41de0 20 API calls 146364->146424 146368 e547a1 146433 ea4870 15 API calls 146368->146433 146369 e547cb 146434 ea4870 15 API calls 146369->146434 146370 e54717 146370->146368 146370->146369 146371->146360 146378 e5451f 146371->146378 146427 e41d90 15 API calls 146371->146427 146428 e41de0 20 API calls 146371->146428 146376 e549bb 146376->146352 146379 e54a6d GetModuleHandleA GetProcAddress 146376->146379 146378->146370 146380 e547c3 146378->146380 146431 e41d90 15 API calls 146378->146431 146432 e41de0 20 API calls 146378->146432 146381 e54a9f _Yarn 146379->146381 146380->146376 146435 e41d90 15 API calls 146380->146435 146436 e41de0 20 API calls 146380->146436 146382 e54b3a VirtualProtect VirtualProtect 146381->146382 146421 ea0910 146382->146421 146384 e54b84 VirtualProtect 146384->146352 146385->146282 146386->146282 146387->146273 146388->146273 146389->146296 146390->146296 146391->146304 146392->146304 146393->146304 146394->146304 146395->146317 146396->146317 146397->146317 146398->146317 146399->146309 146400->146309 146401->146309 146402->146309 146403->146315 146404->146315 146405->146315 146406->146315 146407->146312 146408->146312 146409->146312 146410->146312 146411->146299 146412->146299 146413->146299 146414->146299 146415->146349 146416->146349 146417->146349 146418->146349 146419->146327 146420->146327 146422 ea0928 146421->146422 146422->146384 146422->146422 146423->146364 146424->146364 146425->146371 146426->146371 146427->146371 146428->146371 146429->146378 146430->146378 146431->146378 146432->146378 146433->146380 146434->146380 146435->146380 146436->146380 146438 e55d29 146448 e55d32 146438->146448 146439 e55f2e 146441 e56006 146439->146441 146442 e55fdc 146439->146442 146713 ea4870 15 API calls 146441->146713 146712 ea4870 15 API calls 146442->146712 146446 e56250 146449 e56327 146446->146449 146450 e562fd 146446->146450 146448->146439 146462 e55ffe 146448->146462 146710 e41d90 15 API calls 146448->146710 146711 e41de0 20 API calls 146448->146711 146717 ea4870 15 API calls 146449->146717 146716 ea4870 15 API calls 146450->146716 146454 e56562 146456 e5660f 146454->146456 146457 e56639 146454->146457 146720 ea4870 15 API calls 146456->146720 146721 ea4870 15 API calls 146457->146721 146459 e56880 146464 e5692e 146459->146464 146465 e56958 146459->146465 146462->146446 146466 e5631f 146462->146466 146681 e5c4b7 146462->146681 146714 e41d90 15 API calls 146462->146714 146715 e41de0 20 API calls 146462->146715 146724 ea4870 15 API calls 146464->146724 146725 ea4870 15 API calls 146465->146725 146466->146454 146478 e56631 146466->146478 146718 e41d90 15 API calls 146466->146718 146719 e41de0 20 API calls 146466->146719 146470 e56b93 146472 e56c41 146470->146472 146473 e56c6b 146470->146473 146728 ea4870 15 API calls 146472->146728 146729 ea4870 15 API calls 146473->146729 146476 e56eb7 146480 e56f64 146476->146480 146481 e56f8e 146476->146481 146478->146459 146485 e56950 146478->146485 146722 e41d90 15 API calls 146478->146722 146723 e41de0 20 API calls 146478->146723 146732 ea4870 15 API calls 146480->146732 146733 ea4870 15 API calls 146481->146733 146483 e571c9 146488 e57276 146483->146488 146489 e572a0 146483->146489 146485->146470 146492 e56c63 146485->146492 146726 e41d90 15 API calls 146485->146726 146727 e41de0 20 API calls 146485->146727 146736 ea4870 15 API calls 146488->146736 146737 ea4870 15 API calls 146489->146737 146490 e574e7 146496 e57595 146490->146496 146497 e575bf 146490->146497 146492->146476 146498 e56f86 146492->146498 146730 e41d90 15 API calls 146492->146730 146731 e41de0 20 API calls 146492->146731 146740 ea4870 15 API calls 146496->146740 146741 ea4870 15 API calls 146497->146741 146498->146483 146506 e57298 146498->146506 146734 e41d90 15 API calls 146498->146734 146735 e41de0 20 API calls 146498->146735 146503 e578d2 146745 ea4870 15 API calls 146503->146745 146504 e578a8 146744 ea4870 15 API calls 146504->146744 146505 e577fa 146505->146503 146505->146504 146506->146490 146517 e575b7 146506->146517 146738 e41d90 15 API calls 146506->146738 146739 e41de0 20 API calls 146506->146739 146510 e57b0d 146512 e57be5 146510->146512 146513 e57bbb 146510->146513 146749 ea4870 15 API calls 146512->146749 146748 ea4870 15 API calls 146513->146748 146515 e57e20 146521 e57ece 146515->146521 146522 e57ef8 146515->146522 146517->146505 146526 e578ca 146517->146526 146742 e41d90 15 API calls 146517->146742 146743 e41de0 20 API calls 146517->146743 146520 e58b71 VirtualAlloc 146572 e58ba8 146520->146572 146752 ea4870 15 API calls 146521->146752 146753 ea4870 15 API calls 146522->146753 146524 e58133 146529 e581e1 146524->146529 146530 e5820b 146524->146530 146526->146510 146532 e57bdd 146526->146532 146746 e41d90 15 API calls 146526->146746 146747 e41de0 20 API calls 146526->146747 146756 ea4870 15 API calls 146529->146756 146757 ea4870 15 API calls 146530->146757 146532->146515 146539 e57ef0 146532->146539 146750 e41d90 15 API calls 146532->146750 146751 e41de0 20 API calls 146532->146751 146536 e584f4 146760 ea4870 15 API calls 146536->146760 146537 e5851e 146761 ea4870 15 API calls 146537->146761 146538 e58446 146538->146536 146538->146537 146539->146524 146550 e58203 146539->146550 146754 e41d90 15 API calls 146539->146754 146755 e41de0 20 API calls 146539->146755 146543 e58759 146545 e58807 146543->146545 146546 e58831 146543->146546 146764 ea4870 15 API calls 146545->146764 146765 ea4870 15 API calls 146546->146765 146548 e58a6c 146553 e58b44 146548->146553 146554 e58b1a 146548->146554 146550->146538 146559 e58516 146550->146559 146758 e41d90 15 API calls 146550->146758 146759 e41de0 20 API calls 146550->146759 146769 ea4870 15 API calls 146553->146769 146768 ea4870 15 API calls 146554->146768 146555 e597c2 146571 e59815 VirtualAlloc 146555->146571 146614 e5985a 146555->146614 146557 e58db3 146563 e58e67 146557->146563 146564 e58e91 146557->146564 146559->146543 146567 e58829 146559->146567 146762 e41d90 15 API calls 146559->146762 146763 e41de0 20 API calls 146559->146763 146562 e58b3c 146562->146520 146772 ea4870 15 API calls 146563->146772 146773 ea4870 15 API calls 146564->146773 146565 e590cc 146573 e591a4 146565->146573 146574 e5917a 146565->146574 146567->146520 146567->146548 146766 e41d90 15 API calls 146567->146766 146767 e41de0 20 API calls 146567->146767 146575 e5983f 146571->146575 146571->146614 146572->146557 146587 e58e89 146572->146587 146770 e41d90 15 API calls 146572->146770 146771 e41de0 20 API calls 146572->146771 146777 ea4870 15 API calls 146573->146777 146776 ea4870 15 API calls 146574->146776 146786 ea106c RaiseException 146575->146786 146579 e593df 146582 e594b7 146579->146582 146583 e5948d 146579->146583 146781 ea4870 15 API calls 146582->146781 146780 ea4870 15 API calls 146583->146780 146585 e596f2 146590 e597a0 146585->146590 146591 e597ca 146585->146591 146587->146565 146593 e5919c 146587->146593 146774 e41d90 15 API calls 146587->146774 146775 e41de0 20 API calls 146587->146775 146784 ea4870 15 API calls 146590->146784 146785 ea4870 15 API calls 146591->146785 146593->146579 146596 e594af 146593->146596 146778 e41d90 15 API calls 146593->146778 146779 e41de0 20 API calls 146593->146779 146596->146555 146596->146585 146782 e41d90 15 API calls 146596->146782 146783 e41de0 20 API calls 146596->146783 146598 e59a68 146599 e59b16 146598->146599 146600 e59b40 146598->146600 146789 ea4870 15 API calls 146599->146789 146790 ea4870 15 API calls 146600->146790 146604 e59d7b 146609 e59e53 146604->146609 146610 e59e29 146604->146610 146606 e5a16a 146608 e5a47d 146606->146608 146625 e5a3ad 146606->146625 146799 e41d90 15 API calls 146606->146799 146800 e41de0 20 API calls 146606->146800 146607 e59b38 146607->146604 146620 e59e4b 146607->146620 146791 e41d90 15 API calls 146607->146791 146792 e41de0 20 API calls 146607->146792 146619 e5a6ca 146608->146619 146649 e5a79a 146608->146649 146803 e41d90 15 API calls 146608->146803 146804 e41de0 20 API calls 146608->146804 146794 ea4870 15 API calls 146609->146794 146793 ea4870 15 API calls 146610->146793 146612 e5a09a 146617 e5a172 146612->146617 146618 e5a148 146612->146618 146614->146598 146614->146607 146787 e41d90 15 API calls 146614->146787 146788 e41de0 20 API calls 146614->146788 146798 ea4870 15 API calls 146617->146798 146797 ea4870 15 API calls 146618->146797 146632 e5a7a2 146619->146632 146633 e5a778 146619->146633 146620->146606 146620->146612 146795 e41d90 15 API calls 146620->146795 146796 e41de0 20 API calls 146620->146796 146626 e5a485 146625->146626 146627 e5a45b 146625->146627 146802 ea4870 15 API calls 146626->146802 146801 ea4870 15 API calls 146627->146801 146806 ea4870 15 API calls 146632->146806 146805 ea4870 15 API calls 146633->146805 146638 e5a9dd 146639 e5aab5 146638->146639 146640 e5aa8b 146638->146640 146810 ea4870 15 API calls 146639->146810 146809 ea4870 15 API calls 146640->146809 146641 e5ad04 146646 e5adb2 146641->146646 146647 e5addc 146641->146647 146813 ea4870 15 API calls 146646->146813 146814 ea4870 15 API calls 146647->146814 146648 e5aaad 146648->146641 146655 e5add4 146648->146655 146811 e41d90 15 API calls 146648->146811 146812 e41de0 20 API calls 146648->146812 146649->146638 146649->146648 146807 e41d90 15 API calls 146649->146807 146808 e41de0 20 API calls 146649->146808 146653 e5b017 146656 e5b0c5 146653->146656 146657 e5b0ef 146653->146657 146655->146653 146673 e5b0e7 146655->146673 146815 e41d90 15 API calls 146655->146815 146816 e41de0 20 API calls 146655->146816 146817 ea4870 15 API calls 146656->146817 146818 ea4870 15 API calls 146657->146818 146659 e5b336 146663 e5b3e4 146659->146663 146664 e5b40e 146659->146664 146821 ea4870 15 API calls 146663->146821 146822 ea4870 15 API calls 146664->146822 146666 e5b661 146670 e5b715 146666->146670 146671 e5b73f 146666->146671 146825 ea4870 15 API calls 146670->146825 146826 ea4870 15 API calls 146671->146826 146673->146659 146677 e5b406 146673->146677 146819 e41d90 15 API calls 146673->146819 146820 e41de0 20 API calls 146673->146820 146676 e5b9af 146679 e5ba63 146676->146679 146680 e5ba8d 146676->146680 146677->146666 146692 e5b737 _Yarn 146677->146692 146823 e41d90 15 API calls 146677->146823 146824 e41de0 20 API calls 146677->146824 146829 ea4870 15 API calls 146679->146829 146830 ea4870 15 API calls 146680->146830 146685 e5bce0 146687 e5bd94 146685->146687 146688 e5bdbe 146685->146688 146833 ea4870 15 API calls 146687->146833 146834 ea4870 15 API calls 146688->146834 146692->146676 146695 e5ba85 146692->146695 146827 e41d90 15 API calls 146692->146827 146828 e41de0 20 API calls 146692->146828 146694 e5c0b2 146696 e5c165 146694->146696 146697 e5c18f 146694->146697 146695->146685 146706 e5bdb6 _Yarn 146695->146706 146831 e41d90 15 API calls 146695->146831 146832 e41de0 20 API calls 146695->146832 146837 ea4870 15 API calls 146696->146837 146838 ea4870 15 API calls 146697->146838 146699 e5c3e2 146703 e5c495 146699->146703 146704 e5c4bf 146699->146704 146841 ea4870 15 API calls 146703->146841 146842 ea4870 15 API calls 146704->146842 146706->146694 146709 e5c187 146706->146709 146835 e41d90 15 API calls 146706->146835 146836 e41de0 20 API calls 146706->146836 146709->146681 146709->146699 146839 e41d90 15 API calls 146709->146839 146840 e41de0 20 API calls 146709->146840 146710->146448 146711->146448 146712->146462 146713->146462 146714->146462 146715->146462 146716->146466 146717->146466 146718->146466 146719->146466 146720->146478 146721->146478 146722->146478 146723->146478 146724->146485 146725->146485 146726->146485 146727->146485 146728->146492 146729->146492 146730->146492 146731->146492 146732->146498 146733->146498 146734->146498 146735->146498 146736->146506 146737->146506 146738->146506 146739->146506 146740->146517 146741->146517 146742->146517 146743->146517 146744->146526 146745->146526 146746->146526 146747->146526 146748->146532 146749->146532 146750->146532 146751->146532 146752->146539 146753->146539 146754->146539 146755->146539 146756->146550 146757->146550 146758->146550 146759->146550 146760->146559 146761->146559 146762->146559 146763->146559 146764->146567 146765->146567 146766->146567 146767->146567 146768->146562 146769->146562 146770->146572 146771->146572 146772->146587 146773->146587 146774->146587 146775->146587 146776->146593 146777->146593 146778->146593 146779->146593 146780->146596 146781->146596 146782->146596 146783->146596 146784->146555 146785->146555 146786->146614 146787->146614 146788->146614 146789->146607 146790->146607 146791->146607 146792->146607 146793->146620 146794->146620 146795->146620 146796->146620 146797->146606 146798->146606 146799->146606 146800->146606 146801->146608 146802->146608 146803->146608 146804->146608 146805->146649 146806->146649 146807->146649 146808->146649 146809->146648 146810->146648 146811->146648 146812->146648 146813->146655 146814->146655 146815->146655 146816->146655 146817->146673 146818->146673 146819->146673 146820->146673 146821->146677 146822->146677 146823->146677 146824->146677 146825->146692 146826->146692 146827->146692 146828->146692 146829->146695 146830->146695 146831->146695 146832->146695 146833->146706 146834->146706 146835->146706 146836->146706 146837->146709 146838->146709 146839->146709 146840->146709 146841->146681 146842->146681 146843 e45ed9 146853 e45ee2 146843->146853 146844 e461ae 146845 e461f5 LoadLibraryA 146844->146845 146867 e4621e 146845->146867 147254 e46205 146845->147254 146847 e461b6 147265 ea4870 15 API calls 146847->147265 146848 e4618c 147264 ea4870 15 API calls 146848->147264 146849 e460de 146849->146847 146849->146848 146853->146844 146853->146849 147262 e41d90 15 API calls 146853->147262 147263 e41de0 20 API calls 146853->147263 146854 e4680d 146855 e46854 GetProcAddress 146854->146855 146881 e46877 146855->146881 146856 e4642c 146858 e46503 146856->146858 146859 e464d9 146856->146859 147269 ea4870 15 API calls 146858->147269 147268 ea4870 15 API calls 146859->147268 146864 e4673e 146865 e46815 146864->146865 146866 e467eb 146864->146866 147273 ea4870 15 API calls 146865->147273 147272 ea4870 15 API calls 146866->147272 146867->146856 146871 e464fb 146867->146871 147266 e41d90 15 API calls 146867->147266 147267 e41de0 20 API calls 146867->147267 146871->146854 146871->146864 147270 e41d90 15 API calls 146871->147270 147271 e41de0 20 API calls 146871->147271 146873 e46a73 146874 e46b21 146873->146874 146875 e46b4b 146873->146875 147276 ea4870 15 API calls 146874->147276 147277 ea4870 15 API calls 146875->147277 146878 e46d86 146882 e46e34 146878->146882 146883 e46e5e 146878->146883 146881->146873 146891 e46b43 146881->146891 147274 e41d90 15 API calls 146881->147274 147275 e41de0 20 API calls 146881->147275 147280 ea4870 15 API calls 146882->147280 147281 ea4870 15 API calls 146883->147281 146888 e47147 147284 ea4870 15 API calls 146888->147284 146889 e47171 147285 ea4870 15 API calls 146889->147285 146890 e47099 146890->146888 146890->146889 146891->146878 146901 e46e56 146891->146901 147278 e41d90 15 API calls 146891->147278 147279 e41de0 20 API calls 146891->147279 146895 e473ac 146897 e47484 146895->146897 146898 e4745a 146895->146898 147289 ea4870 15 API calls 146897->147289 147288 ea4870 15 API calls 146898->147288 146901->146890 146910 e47169 146901->146910 147282 e41d90 15 API calls 146901->147282 147283 e41de0 20 API calls 146901->147283 146904 e47797 147293 ea4870 15 API calls 146904->147293 146905 e4776d 147292 ea4870 15 API calls 146905->147292 146906 e476bf 146906->146904 146906->146905 146908 e479d2 146913 e47a80 146908->146913 146914 e47aaa 146908->146914 146910->146895 146916 e4747c 146910->146916 147286 e41d90 15 API calls 146910->147286 147287 e41de0 20 API calls 146910->147287 147296 ea4870 15 API calls 146913->147296 147297 ea4870 15 API calls 146914->147297 146916->146906 146921 e4778f 146916->146921 147290 e41d90 15 API calls 146916->147290 147291 e41de0 20 API calls 146916->147291 146920 e47ce5 146922 e47d93 146920->146922 146923 e47dbd 146920->146923 146921->146908 146936 e47aa2 146921->146936 147294 e41d90 15 API calls 146921->147294 147295 e41de0 20 API calls 146921->147295 147300 ea4870 15 API calls 146922->147300 147301 ea4870 15 API calls 146923->147301 146927 e486ee 146929 e48735 GetProcAddress 146927->146929 146965 e48758 146929->146965 146930 e47ff8 146931 e480a6 146930->146931 146932 e480d0 146930->146932 147304 ea4870 15 API calls 146931->147304 147305 ea4870 15 API calls 146932->147305 146934 e4830b 146939 e483e3 146934->146939 146940 e483b9 146934->146940 146936->146920 146943 e47db5 146936->146943 147298 e41d90 15 API calls 146936->147298 147299 e41de0 20 API calls 146936->147299 147309 ea4870 15 API calls 146939->147309 147308 ea4870 15 API calls 146940->147308 146943->146930 146950 e480c8 146943->146950 147302 e41d90 15 API calls 146943->147302 147303 e41de0 20 API calls 146943->147303 146946 e4861e 146947 e486f6 146946->146947 146948 e486cc 146946->146948 147313 ea4870 15 API calls 146947->147313 147312 ea4870 15 API calls 146948->147312 146950->146934 146953 e483db 146950->146953 147306 e41d90 15 API calls 146950->147306 147307 e41de0 20 API calls 146950->147307 146953->146927 146953->146946 147310 e41d90 15 API calls 146953->147310 147311 e41de0 20 API calls 146953->147311 146955 e48954 146956 e48a02 146955->146956 146957 e48a2c 146955->146957 147316 ea4870 15 API calls 146956->147316 147317 ea4870 15 API calls 146957->147317 146962 e48d15 147320 ea4870 15 API calls 146962->147320 146963 e48d3f 147321 ea4870 15 API calls 146963->147321 146964 e48c67 146964->146962 146964->146963 146965->146955 146976 e48a24 146965->146976 147314 e41d90 15 API calls 146965->147314 147315 e41de0 20 API calls 146965->147315 146970 e48f7a 146971 e49052 146970->146971 146972 e49028 146970->146972 147325 ea4870 15 API calls 146971->147325 147324 ea4870 15 API calls 146972->147324 146974 e499a1 146981 e499e8 GetProcAddress 146974->146981 146976->146964 146985 e48d37 146976->146985 147318 e41d90 15 API calls 146976->147318 147319 e41de0 20 API calls 146976->147319 146979 e49365 147329 ea4870 15 API calls 146979->147329 146980 e4933b 147328 ea4870 15 API calls 146980->147328 147013 e49a14 146981->147013 146982 e4928d 146982->146979 146982->146980 146983 e495a0 146989 e4964e 146983->146989 146990 e49678 146983->146990 146985->146970 146992 e4904a 146985->146992 147322 e41d90 15 API calls 146985->147322 147323 e41de0 20 API calls 146985->147323 147332 ea4870 15 API calls 146989->147332 147333 ea4870 15 API calls 146990->147333 146992->146982 146999 e4935d 146992->146999 147326 e41d90 15 API calls 146992->147326 147327 e41de0 20 API calls 146992->147327 146996 e4997f 147336 ea4870 15 API calls 146996->147336 146997 e499a9 147337 ea4870 15 API calls 146997->147337 146998 e498cb 146998->146996 146998->146997 146999->146983 147003 e49670 146999->147003 147330 e41d90 15 API calls 146999->147330 147331 e41de0 20 API calls 146999->147331 147003->146974 147003->146998 147334 e41d90 15 API calls 147003->147334 147335 e41de0 20 API calls 147003->147335 147005 e49c1f 147006 e49cd2 147005->147006 147007 e49cfc 147005->147007 147340 ea4870 15 API calls 147006->147340 147341 ea4870 15 API calls 147007->147341 147009 e49f4f 147014 e4a002 147009->147014 147015 e4a02c 147009->147015 147013->147005 147025 e49cf4 147013->147025 147338 e41d90 15 API calls 147013->147338 147339 e41de0 20 API calls 147013->147339 147344 ea4870 15 API calls 147014->147344 147345 ea4870 15 API calls 147015->147345 147020 e4a27f 147021 e4a332 147020->147021 147022 e4a35c 147020->147022 147348 ea4870 15 API calls 147021->147348 147349 ea4870 15 API calls 147022->147349 147023 e4a5af 147029 e4a662 147023->147029 147030 e4a68c 147023->147030 147025->147009 147031 e4a024 147025->147031 147342 e41d90 15 API calls 147025->147342 147343 e41de0 20 API calls 147025->147343 147352 ea4870 15 API calls 147029->147352 147353 ea4870 15 API calls 147030->147353 147031->147020 147043 e4a354 147031->147043 147346 e41d90 15 API calls 147031->147346 147347 e41de0 20 API calls 147031->147347 147035 e4a8df 147037 e4a992 147035->147037 147038 e4a9bc 147035->147038 147356 ea4870 15 API calls 147037->147356 147357 ea4870 15 API calls 147038->147357 147041 e4ac0f 147045 e4acc2 147041->147045 147046 e4acec 147041->147046 147043->147023 147050 e4a684 147043->147050 147350 e41d90 15 API calls 147043->147350 147351 e41de0 20 API calls 147043->147351 147360 ea4870 15 API calls 147045->147360 147361 ea4870 15 API calls 147046->147361 147048 e4b674 147053 e4b6bb GetProcAddress 147048->147053 147050->147035 147058 e4a9b4 147050->147058 147354 e41d90 15 API calls 147050->147354 147355 e41de0 20 API calls 147050->147355 147093 e4b6e7 147053->147093 147054 e4af3f 147055 e4aff2 147054->147055 147056 e4b01c 147054->147056 147364 ea4870 15 API calls 147055->147364 147365 ea4870 15 API calls 147056->147365 147058->147041 147065 e4ace4 147058->147065 147358 e41d90 15 API calls 147058->147358 147359 e41de0 20 API calls 147058->147359 147062 e4b26f 147063 e4b322 147062->147063 147064 e4b34c 147062->147064 147368 ea4870 15 API calls 147063->147368 147369 ea4870 15 API calls 147064->147369 147065->147054 147073 e4b014 147065->147073 147362 e41d90 15 API calls 147065->147362 147363 e41de0 20 API calls 147065->147363 147069 e4b59f 147071 e4b652 147069->147071 147072 e4b67c 147069->147072 147372 ea4870 15 API calls 147071->147372 147373 ea4870 15 API calls 147072->147373 147073->147062 147077 e4b344 147073->147077 147366 e41d90 15 API calls 147073->147366 147367 e41de0 20 API calls 147073->147367 147077->147048 147077->147069 147370 e41d90 15 API calls 147077->147370 147371 e41de0 20 API calls 147077->147371 147079 e4b8f2 147080 e4b9a6 147079->147080 147081 e4b9d0 147079->147081 147376 ea4870 15 API calls 147080->147376 147377 ea4870 15 API calls 147081->147377 147082 e4c68c 147083 e4c6e5 FreeLibrary 147082->147083 147134 e4c708 147082->147134 147083->147254 147088 e4bc23 147089 e4bcd7 147088->147089 147090 e4bd01 147088->147090 147380 ea4870 15 API calls 147089->147380 147381 ea4870 15 API calls 147090->147381 147093->147079 147100 e4b9c8 147093->147100 147374 e41d90 15 API calls 147093->147374 147375 e41de0 20 API calls 147093->147375 147096 e4bf54 147097 e4c032 147096->147097 147098 e4c008 147096->147098 147385 ea4870 15 API calls 147097->147385 147384 ea4870 15 API calls 147098->147384 147100->147088 147107 e4bcf9 147100->147107 147378 e41d90 15 API calls 147100->147378 147379 e41de0 20 API calls 147100->147379 147104 e4c285 147105 e4c363 147104->147105 147106 e4c339 147104->147106 147389 ea4870 15 API calls 147105->147389 147388 ea4870 15 API calls 147106->147388 147107->147096 147116 e4c02a 147107->147116 147382 e41d90 15 API calls 147107->147382 147383 e41de0 20 API calls 147107->147383 147112 e4c5b6 147113 e4c694 147112->147113 147114 e4c66a 147112->147114 147393 ea4870 15 API calls 147113->147393 147392 ea4870 15 API calls 147114->147392 147116->147104 147119 e4c35b 147116->147119 147386 e41d90 15 API calls 147116->147386 147387 e41de0 20 API calls 147116->147387 147119->147082 147119->147112 147390 e41d90 15 API calls 147119->147390 147391 e41de0 20 API calls 147119->147391 147121 e4c92e 147122 e4c9e1 147121->147122 147123 e4ca0b 147121->147123 147396 ea4870 15 API calls 147122->147396 147397 ea4870 15 API calls 147123->147397 147125 e4cc5e 147129 e4cd11 147125->147129 147130 e4cd3b 147125->147130 147400 ea4870 15 API calls 147129->147400 147401 ea4870 15 API calls 147130->147401 147132 e4cf8e 147137 e4d041 147132->147137 147138 e4d06b 147132->147138 147134->147121 147140 e4ca03 147134->147140 147394 e41d90 15 API calls 147134->147394 147395 e41de0 20 API calls 147134->147395 147404 ea4870 15 API calls 147137->147404 147405 ea4870 15 API calls 147138->147405 147140->147125 147147 e4cd33 147140->147147 147398 e41d90 15 API calls 147140->147398 147399 e41de0 20 API calls 147140->147399 147144 e4d371 147408 ea4870 15 API calls 147144->147408 147145 e4d39b 147409 ea4870 15 API calls 147145->147409 147146 e4d2be 147146->147144 147146->147145 147147->147132 147156 e4d063 147147->147156 147402 e41d90 15 API calls 147147->147402 147403 e41de0 20 API calls 147147->147403 147152 e4d5ee 147153 e4d6a1 147152->147153 147154 e4d6cb 147152->147154 147412 ea4870 15 API calls 147153->147412 147413 ea4870 15 API calls 147154->147413 147156->147146 147159 e4d393 147156->147159 147406 e41d90 15 API calls 147156->147406 147407 e41de0 20 API calls 147156->147407 147159->147152 147172 e4d6c3 147159->147172 147410 e41d90 15 API calls 147159->147410 147411 e41de0 20 API calls 147159->147411 147161 e4d936 147162 e4da13 147161->147162 147163 e4d9e9 147161->147163 147417 ea4870 15 API calls 147162->147417 147416 ea4870 15 API calls 147163->147416 147165 e4dc66 147169 e4dd43 147165->147169 147170 e4dd19 147165->147170 147421 ea4870 15 API calls 147169->147421 147420 ea4870 15 API calls 147170->147420 147172->147161 147179 e4da0b 147172->147179 147414 e41d90 15 API calls 147172->147414 147415 e41de0 20 API calls 147172->147415 147176 e4df96 147177 e4e073 147176->147177 147178 e4e049 147176->147178 147425 ea4870 15 API calls 147177->147425 147424 ea4870 15 API calls 147178->147424 147179->147165 147193 e4dd3b 147179->147193 147418 e41d90 15 API calls 147179->147418 147419 e41de0 20 API calls 147179->147419 147183 e4e9dd 147185 e4ea38 InternetOpenA 147183->147185 147220 e4ea57 147185->147220 147186 e4e2c6 147187 e4e3a3 147186->147187 147188 e4e379 147186->147188 147429 ea4870 15 API calls 147187->147429 147428 ea4870 15 API calls 147188->147428 147191 e4e5de 147195 e4e6b5 147191->147195 147196 e4e68b 147191->147196 147193->147176 147199 e4e06b 147193->147199 147422 e41d90 15 API calls 147193->147422 147423 e41de0 20 API calls 147193->147423 147433 ea4870 15 API calls 147195->147433 147432 ea4870 15 API calls 147196->147432 147199->147186 147208 e4e39b 147199->147208 147426 e41d90 15 API calls 147199->147426 147427 e41de0 20 API calls 147199->147427 147202 e4e9e5 147437 ea4870 15 API calls 147202->147437 147203 e4e9bb 147436 ea4870 15 API calls 147203->147436 147204 e4e908 147204->147202 147204->147203 147205 e4f036 147207 e4f074 FreeLibrary 147205->147207 147241 e4f097 147205->147241 147207->147254 147208->147191 147211 e4e6ad 147208->147211 147430 e41d90 15 API calls 147208->147430 147431 e41de0 20 API calls 147208->147431 147211->147183 147211->147204 147434 e41d90 15 API calls 147211->147434 147435 e41de0 20 API calls 147211->147435 147213 e4ec53 147214 e4ed01 147213->147214 147215 e4ed2b 147213->147215 147440 ea4870 15 API calls 147214->147440 147441 ea4870 15 API calls 147215->147441 147220->147213 147230 e4ed23 147220->147230 147438 e41d90 15 API calls 147220->147438 147439 e41de0 20 API calls 147220->147439 147221 e4f014 147444 ea4870 15 API calls 147221->147444 147222 e4f03e 147445 ea4870 15 API calls 147222->147445 147223 e4ef66 147223->147221 147223->147222 147228 e4f698 std::runtime_error::runtime_error _strlen 147231 e4f6f6 InternetOpenUrlA 147228->147231 147229 e4f2a5 147232 e4f352 147229->147232 147233 e4f37c 147229->147233 147230->147205 147230->147223 147442 e41d90 15 API calls 147230->147442 147443 e41de0 20 API calls 147230->147443 147235 e4f734 FreeLibrary 147231->147235 147236 e4f782 InternetReadFile 147231->147236 147448 ea4870 15 API calls 147232->147448 147449 ea4870 15 API calls 147233->147449 147248 e4f75f 147235->147248 147239 e4f7b2 147236->147239 147240 e4f7bb FreeLibrary 147236->147240 147239->147236 147239->147240 147258 e54c60 147239->147258 147256 e4f82a std::ios_base::failure::failure 147240->147256 147241->147229 147253 e4f374 147241->147253 147446 e41d90 15 API calls 147241->147446 147447 e41de0 20 API calls 147241->147447 147245 e4f5c9 147246 e4f676 147245->147246 147247 e4f6a0 147245->147247 147452 ea4870 15 API calls 147246->147452 147453 ea4870 15 API calls 147247->147453 147454 e44120 39 API calls task 147248->147454 147253->147228 147253->147245 147450 e41d90 15 API calls 147253->147450 147451 e41de0 20 API calls 147253->147451 147455 e44120 39 API calls task 147256->147455 147259 e54ccd 147258->147259 147261 e54c80 std::ios_base::failure::failure std::runtime_error::runtime_error Concurrency::task_continuation_context::task_continuation_context 147258->147261 147259->147261 147456 e419b0 147259->147456 147261->147239 147262->146853 147263->146853 147264->146844 147265->146844 147266->146867 147267->146867 147268->146871 147269->146871 147270->146871 147271->146871 147272->146854 147273->146854 147274->146881 147275->146881 147276->146891 147277->146891 147278->146891 147279->146891 147280->146901 147281->146901 147282->146901 147283->146901 147284->146910 147285->146910 147286->146910 147287->146910 147288->146916 147289->146916 147290->146916 147291->146916 147292->146921 147293->146921 147294->146921 147295->146921 147296->146936 147297->146936 147298->146936 147299->146936 147300->146943 147301->146943 147302->146943 147303->146943 147304->146950 147305->146950 147306->146950 147307->146950 147308->146953 147309->146953 147310->146953 147311->146953 147312->146927 147313->146927 147314->146965 147315->146965 147316->146976 147317->146976 147318->146976 147319->146976 147320->146985 147321->146985 147322->146985 147323->146985 147324->146992 147325->146992 147326->146992 147327->146992 147328->146999 147329->146999 147330->146999 147331->146999 147332->147003 147333->147003 147334->147003 147335->147003 147336->146974 147337->146974 147338->147013 147339->147013 147340->147025 147341->147025 147342->147025 147343->147025 147344->147031 147345->147031 147346->147031 147347->147031 147348->147043 147349->147043 147350->147043 147351->147043 147352->147050 147353->147050 147354->147050 147355->147050 147356->147058 147357->147058 147358->147058 147359->147058 147360->147065 147361->147065 147362->147065 147363->147065 147364->147073 147365->147073 147366->147073 147367->147073 147368->147077 147369->147077 147370->147077 147371->147077 147372->147048 147373->147048 147374->147093 147375->147093 147376->147100 147377->147100 147378->147100 147379->147100 147380->147107 147381->147107 147382->147107 147383->147107 147384->147116 147385->147116 147386->147116 147387->147116 147388->147119 147389->147119 147390->147119 147391->147119 147392->147082 147393->147082 147394->147134 147395->147134 147396->147140 147397->147140 147398->147140 147399->147140 147400->147147 147401->147147 147402->147147 147403->147147 147404->147156 147405->147156 147406->147156 147407->147156 147408->147159 147409->147159 147410->147159 147411->147159 147412->147172 147413->147172 147414->147172 147415->147172 147416->147179 147417->147179 147418->147179 147419->147179 147420->147193 147421->147193 147422->147193 147423->147193 147424->147199 147425->147199 147426->147199 147427->147199 147428->147208 147429->147208 147430->147208 147431->147208 147432->147211 147433->147211 147434->147211 147435->147211 147436->147183 147437->147183 147438->147220 147439->147220 147440->147230 147441->147230 147442->147230 147443->147230 147444->147205 147445->147205 147446->147241 147447->147241 147448->147253 147449->147253 147450->147253 147451->147253 147452->147228 147453->147228 147454->147254 147455->147254 147457 e419d0 Concurrency::task_continuation_context::task_continuation_context 147456->147457 147459 e419dd task Concurrency::task_continuation_context::task_continuation_context 147457->147459 147467 e53fc0 41 API calls std::_Xinvalid_argument 147457->147467 147464 e413d0 147459->147464 147461 e41a16 std::ios_base::failure::failure shared_ptr 147463 e41a89 std::ios_base::failure::failure Concurrency::task_continuation_context::task_continuation_context 147461->147463 147468 e53410 39 API calls allocator 147461->147468 147463->147261 147469 e413b0 147464->147469 147466 e413f0 std::ios_base::failure::failure allocator Concurrency::task_continuation_context::task_continuation_context 147466->147461 147467->147459 147468->147463 147472 e54bc0 147469->147472 147473 e54bd0 allocator 147472->147473 147476 e41370 147473->147476 147477 e41378 allocator 147476->147477 147478 e41396 147477->147478 147480 e41388 147477->147480 147479 e41391 147478->147479 147491 e53220 147478->147491 147479->147466 147483 e41460 147480->147483 147484 e41477 147483->147484 147485 e4147c 147483->147485 147494 e53d80 RaiseException stdext::threads::lock_error::lock_error std::_Xinvalid_argument 147484->147494 147487 e53220 allocator 16 API calls 147485->147487 147488 e41485 147487->147488 147490 e414a0 147488->147490 147495 ea458f 39 API calls 2 library calls 147488->147495 147490->147479 147496 e9fb05 147491->147496 147494->147485 147497 e9fb0a 147496->147497 147499 e5322c 147497->147499 147502 e9fb26 codecvt 147497->147502 147506 ea4a40 147497->147506 147513 ea7694 EnterCriticalSection LeaveCriticalSection codecvt 147497->147513 147499->147479 147501 ea0371 stdext::threads::lock_error::lock_error 147515 ea106c RaiseException 147501->147515 147502->147501 147514 ea106c RaiseException 147502->147514 147505 ea038e 147508 eaac15 __Getctype 147506->147508 147507 eaac53 147517 ea53de 14 API calls __dosmaperr 147507->147517 147508->147507 147509 eaac3e RtlAllocateHeap 147508->147509 147516 ea7694 EnterCriticalSection LeaveCriticalSection codecvt 147508->147516 147509->147508 147511 eaac51 147509->147511 147511->147497 147513->147497 147514->147501 147515->147505 147516->147508 147517->147511
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: d
                                                                                                                                                                                                                          • API String ID: 0-2564639436
                                                                                                                                                                                                                          • Opcode ID: 33e7af985cc09b953c110c12896718ea96277316e7f1e9ac1f22ee857cffc1a7
                                                                                                                                                                                                                          • Instruction ID: d8122aa7792693f19afd4e0cc5fdb6301b6686c5ab4062eee76239f10c10dbc4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 33e7af985cc09b953c110c12896718ea96277316e7f1e9ac1f22ee857cffc1a7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9C143371C04A2C8ACB66DF24EC916EEB775FF46345F1092C9E50A7A241EB319AD1CF81

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 2537 36e4ba2-36e4bb2 2538 36e4bb8-36e4beb call 36e46d4 2537->2538 2539 36e4e23-36e4e26 2537->2539 2542 36e4e22 2538->2542 2543 36e4bf1-36e4c00 call 36e46d4 2538->2543 2542->2539 2543->2542 2546 36e4c06-36e4c5f KiUserCallbackDispatcher GetSystemMetrics call 36e3576 * 4 GetDC 2543->2546 2555 36e4c65-36e4c72 GetCurrentObject 2546->2555 2556 36e4e20-36e4e21 2546->2556 2557 36e4c78-36e4c89 GetObjectW 2555->2557 2558 36e4e17-36e4e1a ReleaseDC 2555->2558 2556->2542 2557->2558 2559 36e4c8f-36e4d1e call 36e35db DeleteObject CreateCompatibleDC 2557->2559 2558->2556 2559->2558 2562 36e4d24-36e4d3f CreateDIBSection 2559->2562 2563 36e4d45-36e4d4f SelectObject 2562->2563 2564 36e4e10-36e4e11 DeleteDC 2562->2564 2565 36e4e09-36e4e0a DeleteObject 2563->2565 2566 36e4d55-36e4d74 BitBlt 2563->2566 2564->2558 2565->2564 2566->2565 2567 36e4d7a-36e4d8c call 36e3508 2566->2567 2567->2565 2570 36e4d8e-36e4df9 call 36e354b * 3 call 36e3d76 2567->2570 2578 36e4dfe-36e4e04 call 36e3536 2570->2578 2578->2565
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 036E46D4: GetModuleHandleA.KERNEL32(ntdl,0000011C,?,?,?,?,?,?,?,036E4812), ref: 036E46E6
                                                                                                                                                                                                                            • Part of subcall function 036E46D4: LoadLibraryA.KERNELBASE(ntdl,?,?,?,?,?,?,?,036E4812), ref: 036E46F3
                                                                                                                                                                                                                          • KiUserCallbackDispatcher.NTDLL(0000004C), ref: 036E4C13
                                                                                                                                                                                                                          • GetSystemMetrics.USER32(0000004D), ref: 036E4C1A
                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 036E4C55
                                                                                                                                                                                                                          • GetCurrentObject.GDI32(00000000,00000007), ref: 036E4C68
                                                                                                                                                                                                                          • GetObjectW.GDI32(00000000,00000018,?), ref: 036E4C81
                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 036E4CB3
                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(00000000), ref: 036E4D14
                                                                                                                                                                                                                          • CreateDIBSection.GDI32(00000000,?,00000000,?,00000000,00000000), ref: 036E4D35
                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 036E4D47
                                                                                                                                                                                                                          • BitBlt.GDI32(00000000,00000000,00000000,?,036E2468,00000000,?,?,00CC0020), ref: 036E4D6C
                                                                                                                                                                                                                            • Part of subcall function 036E3508: EnterCriticalSection.KERNEL32(036E84D4,?,?,036E3BE5,?,036E2251), ref: 036E3512
                                                                                                                                                                                                                            • Part of subcall function 036E3508: GetProcessHeap.KERNEL32(00000008,?,?,?,036E3BE5,?,036E2251), ref: 036E351B
                                                                                                                                                                                                                            • Part of subcall function 036E3508: RtlAllocateHeap.NTDLL(00000000,?,?,?,036E3BE5,?,036E2251), ref: 036E3522
                                                                                                                                                                                                                            • Part of subcall function 036E3508: LeaveCriticalSection.KERNEL32(036E84D4,?,?,?,036E3BE5,?,036E2251), ref: 036E352B
                                                                                                                                                                                                                            • Part of subcall function 036E3D76: EnterCriticalSection.KERNEL32(036E84D4,?,0000011C), ref: 036E3D88
                                                                                                                                                                                                                            • Part of subcall function 036E3536: GetProcessHeap.KERNEL32(00000000,00000000,036E264F), ref: 036E353D
                                                                                                                                                                                                                            • Part of subcall function 036E3536: RtlFreeHeap.NTDLL(00000000), ref: 036E3544
                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 036E4E0A
                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 036E4E11
                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 036E4E1A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3449305586.00000000036E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 036E0000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_36e0000_96C7.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Object$HeapSection$CriticalDelete$CreateEnterProcess$AllocateCallbackCompatibleCurrentDispatcherFreeHandleLeaveLibraryLoadMetricsModuleReleaseSelectSystemUser
                                                                                                                                                                                                                          • String ID: ($- ScreenSize: {lWidth=%d, lHeight=%d}$2$6$U$er32$gdi3
                                                                                                                                                                                                                          • API String ID: 1387450592-1028866296
                                                                                                                                                                                                                          • Opcode ID: d029a3f918f7b9847df6ee272ef481ac9320b8e84d28a9fa129b09a00cec53ad
                                                                                                                                                                                                                          • Instruction ID: 3c6ce609b85ea208406b67436283927cdddefe0f69beb7eef06b937c44192923
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d029a3f918f7b9847df6ee272ef481ac9320b8e84d28a9fa129b09a00cec53ad
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FD719E75D01308ABDB21DFA5DC45BAEBB79EF44700F14805AE505EB394EB709A08CB55

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 2580 36e1000-36e1018 2581 36e101e-36e1028 2580->2581 2582 36e1412-36e1418 2580->2582 2581->2582 2583 36e102e-36e1037 call 36e407d 2581->2583 2583->2582 2586 36e103d-36e1059 call 36e3508 * 2 2583->2586 2591 36e105f-36e1061 2586->2591 2592 36e1404-36e140d call 36e3536 * 2 2586->2592 2591->2592 2593 36e1067-36e116d call 36e3600 FindFirstFileW 2591->2593 2592->2582 2599 36e13d5-36e1401 call 36e3576 * 3 2593->2599 2600 36e1173-36e1192 call 36e363b * 2 2593->2600 2599->2592 2610 36e13ba 2600->2610 2611 36e1198-36e11b7 call 36e3600 2600->2611 2613 36e13bd-36e13cf FindNextFileW 2610->2613 2616 36e11bd-36e11cf call 36e372b 2611->2616 2617 36e1769-36e1770 2611->2617 2613->2599 2613->2600 2616->2617 2622 36e11d5-36e11e7 call 36e372b 2616->2622 2617->2610 2619 36e1776-36e1794 call 36e363b call 36e3b60 2617->2619 2629 36e17eb-36e17f0 2619->2629 2630 36e1796-36e17e3 call 36e3508 call 36e3600 call 36e3eb6 2619->2630 2622->2617 2628 36e11ed-36e120f call 36e363b call 36e3b60 2622->2628 2649 36e171e-36e1749 call 36e40ba 2628->2649 2650 36e1215-36e121b 2628->2650 2633 36e199b-36e19d2 call 36e3600 call 36e3eb6 2629->2633 2634 36e17f6-36e17fb 2629->2634 2630->2629 2647 36e19d7-36e19da 2633->2647 2634->2633 2635 36e1801-36e1806 2634->2635 2635->2633 2640 36e180c-36e1811 2635->2640 2640->2633 2644 36e1817-36e181c 2640->2644 2644->2633 2648 36e1822-36e1827 2644->2648 2647->2613 2648->2633 2652 36e182d-36e1832 2648->2652 2660 36e174f-36e175a call 36e372b 2649->2660 2661 36e152d-36e1534 call 36e3536 2649->2661 2650->2649 2654 36e1221-36e1227 2650->2654 2652->2633 2656 36e1838-36e183d 2652->2656 2654->2649 2658 36e122d-36e1233 2654->2658 2656->2633 2659 36e1843-36e1848 2656->2659 2658->2649 2662 36e1239-36e123f 2658->2662 2659->2633 2663 36e184e-36e1853 2659->2663 2660->2661 2673 36e1760-36e1762 2660->2673 2661->2610 2662->2649 2666 36e1245-36e124b 2662->2666 2663->2633 2668 36e1859-36e185e 2663->2668 2666->2649 2667 36e1251-36e1257 2666->2667 2667->2649 2671 36e125d-36e1263 2667->2671 2668->2610 2672 36e1864-36e1878 call 36e446c 2668->2672 2671->2649 2674 36e1269-36e126f 2671->2674 2679 36e187e-36e1883 2672->2679 2680 36e14b4-36e14be call 36e3536 2672->2680 2673->2617 2674->2649 2676 36e1275-36e127b 2674->2676 2676->2649 2678 36e1281-36e1287 2676->2678 2678->2649 2681 36e128d-36e1293 2678->2681 2679->2680 2683 36e1889-36e18a1 call 36e36f1 2679->2683 2680->2610 2681->2649 2684 36e1299-36e129f 2681->2684 2683->2680 2689 36e18a7-36e18bf call 36e36f1 2683->2689 2684->2649 2687 36e12a5-36e12ab 2684->2687 2687->2649 2690 36e12b1-36e12b7 2687->2690 2689->2680 2695 36e18c5-36e18db call 36e369c 2689->2695 2690->2649 2692 36e12bd-36e12c3 2690->2692 2692->2649 2694 36e12c9-36e12cf 2692->2694 2694->2649 2696 36e12d5-36e12db 2694->2696 2695->2680 2701 36e18e1-36e18ed call 36e3625 2695->2701 2696->2649 2698 36e12e1-36e12e7 2696->2698 2698->2649 2700 36e12ed-36e12f3 2698->2700 2700->2649 2702 36e12f9-36e12ff 2700->2702 2708 36e14ad-36e14af call 36e3536 2701->2708 2709 36e18f3-36e1906 call 36e1a62 2701->2709 2702->2649 2704 36e1305-36e130b 2702->2704 2704->2649 2705 36e1311-36e1317 2704->2705 2705->2649 2707 36e131d-36e1323 2705->2707 2707->2649 2710 36e1329-36e132f 2707->2710 2708->2680 2709->2708 2716 36e190c-36e1911 2709->2716 2710->2649 2713 36e1335-36e133b 2710->2713 2713->2649 2715 36e1341-36e1347 2713->2715 2717 36e168c-36e16c1 call 36e40ba 2715->2717 2718 36e134d-36e1353 2715->2718 2716->2708 2719 36e1917-36e1929 call 36e1c94 2716->2719 2717->2680 2728 36e16c7-36e16d2 call 36e372b 2717->2728 2718->2717 2721 36e1359-36e135f 2718->2721 2726 36e198e-36e1996 call 36e3536 2719->2726 2727 36e192b-36e1974 call 36e1ba5 call 36e3600 call 36e3d76 2719->2727 2721->2717 2724 36e1365-36e136b 2721->2724 2729 36e1662-36e1687 EnterCriticalSection call 36e4e27 LeaveCriticalSection 2724->2729 2730 36e1371-36e1377 2724->2730 2726->2708 2762 36e1979-36e198b call 36e3536 * 2 2727->2762 2728->2680 2743 36e16d8-36e1719 call 36e3efc 2728->2743 2729->2610 2730->2729 2733 36e137d-36e1383 2730->2733 2738 36e1419-36e141f 2733->2738 2739 36e1389-36e13b4 call 36e3efc 2733->2739 2745 36e1425-36e1447 call 36e40ba 2738->2745 2746 36e14c3-36e14c9 2738->2746 2739->2610 2743->2680 2745->2680 2764 36e1449-36e1454 call 36e372b 2745->2764 2751 36e14cb-36e14ed call 36e40ba 2746->2751 2752 36e1539-36e153f 2746->2752 2751->2661 2766 36e14ef-36e14fa call 36e372b 2751->2766 2756 36e1576-36e157c 2752->2756 2757 36e1541-36e1563 call 36e40ba 2752->2757 2760 36e165b 2756->2760 2761 36e1582-36e1588 2756->2761 2757->2661 2770 36e1565-36e1570 call 36e372b 2757->2770 2760->2729 2761->2760 2767 36e158e-36e1594 2761->2767 2762->2726 2764->2680 2777 36e1456-36e14a7 call 36e3508 call 36e3600 call 36e3eb6 2764->2777 2766->2661 2785 36e14fc 2766->2785 2773 36e15a9-36e15af 2767->2773 2774 36e1596-36e159d 2767->2774 2770->2661 2788 36e1572-36e1574 2770->2788 2780 36e15e3-36e160b call 36e40ba 2773->2780 2781 36e15b1-36e15b7 2773->2781 2774->2773 2777->2708 2780->2661 2793 36e1611-36e161c call 36e372b 2780->2793 2781->2780 2787 36e15b9-36e15bf 2781->2787 2791 36e14fe-36e1527 call 36e3efc 2785->2791 2787->2780 2792 36e15c1-36e15c7 2787->2792 2788->2791 2791->2661 2792->2780 2796 36e15c9-36e15cf 2792->2796 2793->2661 2805 36e1622-36e1656 call 36e3efc 2793->2805 2796->2780 2800 36e15d1-36e15d8 call 36e1000 2796->2800 2804 36e15dd-36e15de 2800->2804 2804->2610 2805->2661
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindNextFileW.KERNELBASE(?,?), ref: 036E13C7
                                                                                                                                                                                                                            • Part of subcall function 036E407D: GetFileAttributesW.KERNELBASE(00DA0420,036E1035,00DA0420,?), ref: 036E407E
                                                                                                                                                                                                                            • Part of subcall function 036E3508: EnterCriticalSection.KERNEL32(036E84D4,?,?,036E3BE5,?,036E2251), ref: 036E3512
                                                                                                                                                                                                                            • Part of subcall function 036E3508: GetProcessHeap.KERNEL32(00000008,?,?,?,036E3BE5,?,036E2251), ref: 036E351B
                                                                                                                                                                                                                            • Part of subcall function 036E3508: RtlAllocateHeap.NTDLL(00000000,?,?,?,036E3BE5,?,036E2251), ref: 036E3522
                                                                                                                                                                                                                            • Part of subcall function 036E3508: LeaveCriticalSection.KERNEL32(036E84D4,?,?,?,036E3BE5,?,036E2251), ref: 036E352B
                                                                                                                                                                                                                          • FindFirstFileW.KERNELBASE(00000000,?,00DA0420,?), ref: 036E1161
                                                                                                                                                                                                                            • Part of subcall function 036E3EFC: FindFirstFileW.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 036E3F5D
                                                                                                                                                                                                                            • Part of subcall function 036E3EFC: FindNextFileW.KERNEL32(036E1710,?), ref: 036E3FFE
                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(036E84D4), ref: 036E1668
                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(036E84D4), ref: 036E1681
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3449305586.00000000036E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 036E0000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_36e0000_96C7.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$CriticalFindSection$EnterFirstHeapLeaveNext$AllocateAttributesProcess
                                                                                                                                                                                                                          • String ID: $Lr$%s%s$%s\%s$%s\*$7a?=$Telegram
                                                                                                                                                                                                                          • API String ID: 1893179121-1537637304
                                                                                                                                                                                                                          • Opcode ID: ddc051f7c0e44b0e8c2a185ba014457a1aedc9d7d3c124b011da5a78b717ab16
                                                                                                                                                                                                                          • Instruction ID: 0d7612be4e904e22905f32d1ae30f09b2390694070b8881b4692370e4a7755be
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ddc051f7c0e44b0e8c2a185ba014457a1aedc9d7d3c124b011da5a78b717ab16
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CF324576E023149BDF25EBA4C954BBDB3B4AF41700F28405ED415AB394EB308E8DDBA5

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 2857 36e2054-36e20a5 call 36e3508 2860 36e20a7-36e20c6 2857->2860 2861 36e2103-36e2115 GetCurrentHwProfileA 2857->2861 2864 36e20ce-36e20d4 2860->2864 2865 36e20c8-36e20cc 2860->2865 2862 36e212d-36e219e GetSystemInfo call 36e35db call 36e3536 GlobalMemoryStatusEx call 36e35db 2861->2862 2863 36e2117-36e212a call 36e35db 2861->2863 2881 36e21db-36e21ec EnumDisplayDevicesA 2862->2881 2863->2862 2869 36e20df-36e20e5 2864->2869 2870 36e20d6-36e20dd 2864->2870 2868 36e20ee-36e20f9 call 36e354b 2865->2868 2873 36e20fc-36e2101 2868->2873 2869->2873 2874 36e20e7-36e20eb 2869->2874 2870->2868 2873->2860 2873->2861 2874->2868 2882 36e21ee-36e21f4 2881->2882 2883 36e21a0-36e21a9 2881->2883 2884 36e21ca-36e21da 2883->2884 2885 36e21ab-36e21c7 call 36e35db 2883->2885 2884->2881 2885->2884
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 036E3508: EnterCriticalSection.KERNEL32(036E84D4,?,?,036E3BE5,?,036E2251), ref: 036E3512
                                                                                                                                                                                                                            • Part of subcall function 036E3508: GetProcessHeap.KERNEL32(00000008,?,?,?,036E3BE5,?,036E2251), ref: 036E351B
                                                                                                                                                                                                                            • Part of subcall function 036E3508: RtlAllocateHeap.NTDLL(00000000,?,?,?,036E3BE5,?,036E2251), ref: 036E3522
                                                                                                                                                                                                                            • Part of subcall function 036E3508: LeaveCriticalSection.KERNEL32(036E84D4,?,?,?,036E3BE5,?,036E2251), ref: 036E352B
                                                                                                                                                                                                                          • GetCurrentHwProfileA.ADVAPI32(?), ref: 036E210B
                                                                                                                                                                                                                          • GetSystemInfo.KERNELBASE(?,?,0000011C), ref: 036E2132
                                                                                                                                                                                                                          • GlobalMemoryStatusEx.KERNELBASE(?), ref: 036E2166
                                                                                                                                                                                                                          • EnumDisplayDevicesA.USER32(00000000,00000002,?,00000001), ref: 036E21E8
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3449305586.00000000036E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 036E0000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_36e0000_96C7.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalHeapSection$AllocateCurrentDevicesDisplayEnterEnumGlobalInfoLeaveMemoryProcessProfileStatusSystem
                                                                                                                                                                                                                          • String ID: - CPU: %s (%d cores)$- HWID: %s$- RAM: %d GB$- VideoAdapter #%d: %s$@
                                                                                                                                                                                                                          • API String ID: 330852582-565344305
                                                                                                                                                                                                                          • Opcode ID: fdc2495060bf1a8333ca682565dd5850606ce5b337e7b3f6d4f1b35d2473b688
                                                                                                                                                                                                                          • Instruction ID: 4a15802ee9b31e2a4ec2e6e5fe2c22638b20486ea88b6c59f4d143fbf80b27fc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fdc2495060bf1a8333ca682565dd5850606ce5b337e7b3f6d4f1b35d2473b688
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C241F0B56053059BD721EF14C881BABBBEDEB88310F14492DF9898B341E770D949CBA2

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 2888 36e4e27-36e4e47 2889 36e4e98-36e4ed9 call 36e3508 * 2 call 36e3600 FindFirstFileW 2888->2889 2890 36e4e49-36e4e8c call 36e3600 call 36e407d 2888->2890 2903 36e4edf-36e4ef9 call 36e3600 2889->2903 2904 36e5183-36e5192 call 36e3536 * 2 2889->2904 2899 36e5198-36e519e 2890->2899 2900 36e4e92 2890->2900 2900->2889 2910 36e4eff-36e4f06 2903->2910 2911 36e4fb1-36e4fc7 call 36e363b 2903->2911 2904->2899 2912 36e4f0c-36e4f1e call 36e372b 2910->2912 2913 36e516b-36e517d FindNextFileW 2910->2913 2911->2913 2919 36e4fcd-36e50ab call 36e3600 call 36e3eb6 call 36e363b call 36e3600 call 36e407d 2911->2919 2912->2913 2920 36e4f24-36e4f36 call 36e372b 2912->2920 2913->2903 2913->2904 2919->2913 2942 36e50b1-36e5165 call 36e363b call 36e3600 call 36e3eb6 2919->2942 2920->2913 2926 36e4f3c-36e4f5b call 36e363b call 36e3b60 2920->2926 2936 36e4f5d-36e4f62 2926->2936 2937 36e4f84-36e4fac EnterCriticalSection call 36e4e27 LeaveCriticalSection 2926->2937 2936->2937 2941 36e4f64-36e4f6b 2936->2941 2937->2913 2941->2913 2944 36e4f71-36e4f79 call 36e4e27 2941->2944 2949 36e516a 2942->2949 2948 36e4f7e-36e4f7f 2944->2948 2948->2949 2949->2913
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindFirstFileW.KERNELBASE(00000000,?,00000000,036E84D4,?), ref: 036E4ECD
                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(036E84D4), ref: 036E4F89
                                                                                                                                                                                                                            • Part of subcall function 036E4E27: LeaveCriticalSection.KERNEL32(036E84D4), ref: 036E4FA6
                                                                                                                                                                                                                          • FindNextFileW.KERNELBASE(?,?), ref: 036E5175
                                                                                                                                                                                                                            • Part of subcall function 036E407D: GetFileAttributesW.KERNELBASE(00DA0420,036E1035,00DA0420,?), ref: 036E407E
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3449305586.00000000036E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 036E0000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_36e0000_96C7.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$CriticalFindSection$AttributesEnterFirstLeaveNext
                                                                                                                                                                                                                          • String ID: %s\%s$%s\*$Telegram
                                                                                                                                                                                                                          • API String ID: 648860119-4994844
                                                                                                                                                                                                                          • Opcode ID: dd465a011379b4d69cbeb58ee94ec61e7d05d808789f0da7b7e9130e8cca8148
                                                                                                                                                                                                                          • Instruction ID: 8bbef9e50ce0e4a1cb883b3d6744c496151034090959e94707850919619dc484
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dd465a011379b4d69cbeb58ee94ec61e7d05d808789f0da7b7e9130e8cca8148
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 88A19139A15308A9EF10EBA0ED05AFEB775EF44710F20505EE504EF3A0EBB14A49875E

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 5796 36e1d3c-36e1d4e 5797 36e1d54-36e1d5e 5796->5797 5798 36e1f25-36e1f2a 5796->5798 5797->5798 5799 36e1d64-36e1d8e call 36e3600 FindFirstFileW 5797->5799 5799->5798 5802 36e1d94-36e1dd8 call 36e3508 call 36e363b 5799->5802 5807 36e1ddd-36e1e02 call 36e363b * 2 5802->5807 5812 36e1e08-36e1e21 call 36e3600 5807->5812 5813 36e1f01-36e1f0f FindNextFileW 5807->5813 5819 36e1e54-36e1e59 5812->5819 5820 36e1e23-36e1e33 call 36e372b 5812->5820 5815 36e1f1c-36e1f20 call 36e3536 5813->5815 5816 36e1f11-36e1f17 5813->5816 5815->5798 5816->5807 5822 36e1e5f-36e1e69 5819->5822 5823 36e1ef2-36e1efd 5819->5823 5820->5819 5826 36e1e35-36e1e45 call 36e372b 5820->5826 5822->5823 5825 36e1e6f-36e1e7c call 36e408d 5822->5825 5823->5813 5831 36e1e7e-36e1e95 call 36e363b call 36e3b60 5825->5831 5832 36e1eeb-36e1eed call 36e3536 5825->5832 5826->5819 5833 36e1e47-36e1e4a call 36e1d3c 5826->5833 5841 36e1eac-36e1edc call 36e3600 call 36e3eb6 5831->5841 5842 36e1e97-36e1e9c 5831->5842 5832->5823 5839 36e1e4f 5833->5839 5839->5823 5848 36e1ee1-36e1ee4 5841->5848 5842->5841 5843 36e1e9e-36e1ea3 5842->5843 5843->5841 5845 36e1ea5-36e1eaa 5843->5845 5845->5832 5845->5841 5848->5832
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindFirstFileW.KERNELBASE(?), ref: 036E1D83
                                                                                                                                                                                                                            • Part of subcall function 036E3508: EnterCriticalSection.KERNEL32(036E84D4,?,?,036E3BE5,?,036E2251), ref: 036E3512
                                                                                                                                                                                                                            • Part of subcall function 036E3508: GetProcessHeap.KERNEL32(00000008,?,?,?,036E3BE5,?,036E2251), ref: 036E351B
                                                                                                                                                                                                                            • Part of subcall function 036E3508: RtlAllocateHeap.NTDLL(00000000,?,?,?,036E3BE5,?,036E2251), ref: 036E3522
                                                                                                                                                                                                                            • Part of subcall function 036E3508: LeaveCriticalSection.KERNEL32(036E84D4,?,?,?,036E3BE5,?,036E2251), ref: 036E352B
                                                                                                                                                                                                                          • FindNextFileW.KERNELBASE(00000000,?), ref: 036E1F07
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3449305586.00000000036E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 036E0000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_36e0000_96C7.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalFileFindHeapSection$AllocateEnterFirstLeaveNextProcess
                                                                                                                                                                                                                          • String ID: %s%s$%s\%s$%s\*
                                                                                                                                                                                                                          • API String ID: 3555643018-2064654797
                                                                                                                                                                                                                          • Opcode ID: a57dd9bdd6dd7683dc1fa8503f3fc7183d81f8e6542920e8b9b2069893a1af17
                                                                                                                                                                                                                          • Instruction ID: 7f6cac2689e6955669f43de85c46238fcbb3450aa985f12aec7efc23c2146af6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a57dd9bdd6dd7683dc1fa8503f3fc7183d81f8e6542920e8b9b2069893a1af17
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1541267920A3458BC724EF24DA44A2EB7E8EF95700F24091EF855CB395EB30C90DC79A

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 5896 36e1c94-36e1ccf call 36e46d4 5899 36e1d2f-36e1d3b 5896->5899 5900 36e1cd1-36e1cf8 call 36e3576 CryptUnprotectData 5896->5900 5903 36e1cfa-36e1d03 5900->5903 5904 36e1d05-36e1d0a 5900->5904 5903->5899 5904->5899 5905 36e1d0c-36e1d29 CryptProtectData 5904->5905 5905->5899
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 036E46D4: GetModuleHandleA.KERNEL32(ntdl,0000011C,?,?,?,?,?,?,?,036E4812), ref: 036E46E6
                                                                                                                                                                                                                            • Part of subcall function 036E46D4: LoadLibraryA.KERNELBASE(ntdl,?,?,?,?,?,?,?,036E4812), ref: 036E46F3
                                                                                                                                                                                                                          • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?,00000000), ref: 036E1CF3
                                                                                                                                                                                                                          • CryptProtectData.CRYPT32(?,?,00000000,00000000,00000000,00000000,?), ref: 036E1D29
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3449305586.00000000036E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 036E0000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_36e0000_96C7.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CryptData$HandleLibraryLoadModuleProtectUnprotect
                                                                                                                                                                                                                          • String ID: CRYPT32.dll$Poverty is the parent of crime.
                                                                                                                                                                                                                          • API String ID: 3642467563-1885057629
                                                                                                                                                                                                                          • Opcode ID: 73874e8788b189ec22525921f0135d220f2312d037f10dc73148266b28048911
                                                                                                                                                                                                                          • Instruction ID: ac5e31e3e2b5bac4a4e406737b8f6cc2453d07841e2c85087f1a4b1d2d2ecbb6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 73874e8788b189ec22525921f0135d220f2312d037f10dc73148266b28048911
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB115CB6D0120CABCF10DFD5C880CEEBBBDEB49210F14456AE905B3244E770AE09CBA0

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 0 36e21f5-36e2212 InitializeCriticalSectionAndSpinCount 1 36e2219-36e222f CreateMutexA 0->1 2 36e2214 0->2 4 36e2678-36e267a ExitProcess 1->4 5 36e2235-36e2240 GetLastError 1->5 3 36e2680 2->3 5->4 6 36e2246-36e2255 call 36e3bd2 5->6 9 36e264f-36e266f DeleteCriticalSection 6->9 10 36e225b-36e2285 call 36e3576 call 36e47e6 6->10 9->4 15 36e228b-36e22d0 call 36e35db call 36e484b 10->15 16 36e2647-36e264a call 36e3536 10->16 15->16 22 36e22d6-36e230a call 36e3508 * 3 15->22 16->9 29 36e25df-36e262e call 36e3d76 call 36e3536 * 4 call 36e3bfb 22->29 30 36e2310-36e2317 22->30 60 36e2631-36e2637 call 36e536d 29->60 30->29 31 36e231d-36e2324 30->31 31->29 33 36e232a-36e2366 call 36e46d4 31->33 33->29 40 36e236c-36e2381 call 36e1f2d 33->40 46 36e2383-36e23ba call 36e46d4 40->46 47 36e23c1-36e23db 40->47 46->47 53 36e23bc 46->53 54 36e23dd-36e23df ExitProcess 47->54 55 36e23e5-36e2410 call 36e363b 47->55 53->3 64 36e241a-36e2445 call 36e363b 55->64 65 36e2412-36e2414 ExitProcess 55->65 63 36e263c-36e2643 60->63 63->16 66 36e2645 63->66 70 36e244f-36e24bd call 36e363b call 36e4ba2 CreateThread * 2 WaitForMultipleObjects call 36e19df call 36e2054 64->70 71 36e2447-36e2449 ExitProcess 64->71 66->60 80 36e24c7-36e24ce 70->80 81 36e24d0-36e24d9 80->81 82 36e2501-36e251d ObtainUserAgentString 80->82 85 36e24ff 81->85 86 36e24db-36e24f5 81->86 83 36e251f-36e2532 call 36e35db 82->83 84 36e2535-36e25a0 call 36e5239 * 6 call 36e3508 82->84 83->84 104 36e25b2-36e25da call 36e363b call 36e5239 * 2 call 36e3536 84->104 105 36e25a2-36e25ac GetModuleFileNameW 84->105 85->80 86->85 104->29 105->104
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InitializeCriticalSectionAndSpinCount.KERNEL32(036E84D4,00000DA3), ref: 036E220A
                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,1e7f31ac-1494-47cc-9633-054c20e7432e), ref: 036E2222
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 036E2235
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3449305586.00000000036E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 036E0000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_36e0000_96C7.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountCreateCriticalErrorInitializeLastMutexSectionSpin
                                                                                                                                                                                                                          • String ID: $$$d.log$- OperationSystem: %d:%d:%d$- UserAgent: %s$1e7f31ac-1494-47cc-9633-054c20e7432e$@$kernel32$shell32$systemd
                                                                                                                                                                                                                          • API String ID: 2005177960-3436640841
                                                                                                                                                                                                                          • Opcode ID: 6cc8e539c742d49f887924822eb2f047b3f461d2602372c7ec968ce167f8aeab
                                                                                                                                                                                                                          • Instruction ID: b8b8fc96bba3084ae3539e4b5f76213514eddc31bdf22024d22bc3006ce8f378
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6cc8e539c742d49f887924822eb2f047b3f461d2602372c7ec968ce167f8aeab
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A4C10235A05348EFEB11FFA0D919BEC7B76AB01705F140059E211AF2C9DB714A4DCB29

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 036E407D: GetFileAttributesW.KERNELBASE(00DA0420,036E1035,00DA0420,?), ref: 036E407E
                                                                                                                                                                                                                            • Part of subcall function 036E3508: EnterCriticalSection.KERNEL32(036E84D4,?,?,036E3BE5,?,036E2251), ref: 036E3512
                                                                                                                                                                                                                            • Part of subcall function 036E3508: GetProcessHeap.KERNEL32(00000008,?,?,?,036E3BE5,?,036E2251), ref: 036E351B
                                                                                                                                                                                                                            • Part of subcall function 036E3508: RtlAllocateHeap.NTDLL(00000000,?,?,?,036E3BE5,?,036E2251), ref: 036E3522
                                                                                                                                                                                                                            • Part of subcall function 036E3508: LeaveCriticalSection.KERNEL32(036E84D4,?,?,?,036E3BE5,?,036E2251), ref: 036E352B
                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(036E84D4), ref: 036E44F5
                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(036E84D4), ref: 036E4541
                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(036E84D4), ref: 036E45C4
                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(036E84D4), ref: 036E45FD
                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(036E84D4), ref: 036E463A
                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(036E84D4), ref: 036E467D
                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(036E84D4), ref: 036E4696
                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(036E84D4), ref: 036E46BF
                                                                                                                                                                                                                            • Part of subcall function 036E42EC: GetModuleHandleA.KERNEL32(ntdll,NtQuerySystemInformation,?,00000000,?,?,?,?,?,036E4574), ref: 036E4305
                                                                                                                                                                                                                            • Part of subcall function 036E42EC: GetProcAddress.KERNEL32(00000000), ref: 036E430E
                                                                                                                                                                                                                            • Part of subcall function 036E42EC: GetModuleHandleA.KERNEL32(ntdll,NtQueryObject,?,?,?,?,036E4574), ref: 036E431F
                                                                                                                                                                                                                            • Part of subcall function 036E42EC: GetProcAddress.KERNEL32(00000000), ref: 036E4322
                                                                                                                                                                                                                            • Part of subcall function 036E42EC: OpenProcess.KERNEL32(00000040,00000000,00000000,?,?,?,?,036E4574), ref: 036E43A4
                                                                                                                                                                                                                            • Part of subcall function 036E42EC: GetCurrentProcess.KERNEL32(036E4574,00000000,00000000,00000002,?,?,?,?,036E4574), ref: 036E43C0
                                                                                                                                                                                                                            • Part of subcall function 036E42EC: DuplicateHandle.KERNEL32(?,?,00000000,?,?,?,?,036E4574), ref: 036E43CF
                                                                                                                                                                                                                            • Part of subcall function 036E42EC: CloseHandle.KERNEL32(036E4574,?,?,?,?,036E4574), ref: 036E43FF
                                                                                                                                                                                                                            • Part of subcall function 036E3536: GetProcessHeap.KERNEL32(00000000,00000000,036E264F), ref: 036E353D
                                                                                                                                                                                                                            • Part of subcall function 036E3536: RtlFreeHeap.NTDLL(00000000), ref: 036E3544
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3449305586.00000000036E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 036E0000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_36e0000_96C7.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeave$HandleHeapProcess$AddressModuleProc$AllocateAttributesCloseCurrentDuplicateFileFreeOpen
                                                                                                                                                                                                                          • String ID: @$\??\%s$\Network\Cookies
                                                                                                                                                                                                                          • API String ID: 330363434-2791195959
                                                                                                                                                                                                                          • Opcode ID: 09cc40ea1cc9a416edd7fda7fba31a21ed1f967df8e67064aadc769430d6733f
                                                                                                                                                                                                                          • Instruction ID: f73857fe04d09cbc4ffe3a4d8e3fc7625b677a8cb0ecaf18715d7190c213616e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 09cc40ea1cc9a416edd7fda7fba31a21ed1f967df8e67064aadc769430d6733f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F3719D75A01208EFEB05EFA0D949BEDBBB5FB04705F208019F611AF2D5DBB19A49CB11

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 2953 36e536d-36e53f6 call 36e46d4 2956 36e53ff-36e5457 2953->2956 2957 36e53f8-36e53fa 2953->2957 2960 36e545d-36e548b call 36e5361 socket 2956->2960 2961 36e553b 2956->2961 2958 36e553e-36e5541 2957->2958 2964 36e5531-36e5534 2960->2964 2965 36e5491-36e54a8 call 36e52cf call 36e3576 2960->2965 2961->2958 2964->2961 2970 36e54a9-36e54af 2965->2970 2971 36e5524-36e552a 2970->2971 2972 36e54b1-36e54c6 connect 2970->2972 2971->2964 2973 36e54c8-36e54e8 send 2972->2973 2974 36e5517-36e5522 Sleep 2972->2974 2973->2974 2975 36e54ea-36e5504 send 2973->2975 2974->2970 2975->2974 2976 36e5506-36e5515 call 36e3536 2975->2976 2976->2971
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 036E46D4: GetModuleHandleA.KERNEL32(ntdl,0000011C,?,?,?,?,?,?,?,036E4812), ref: 036E46E6
                                                                                                                                                                                                                            • Part of subcall function 036E46D4: LoadLibraryA.KERNELBASE(ntdl,?,?,?,?,?,?,?,036E4812), ref: 036E46F3
                                                                                                                                                                                                                          • socket.WS2_32(?,00000001,00000000), ref: 036E5480
                                                                                                                                                                                                                          • connect.WS2_32(000000FF,?,00000010), ref: 036E54BF
                                                                                                                                                                                                                          • send.WS2_32(000000FF,00000000,00000000), ref: 036E54E1
                                                                                                                                                                                                                          • send.WS2_32(000000FF,000000FF,00000037,00000000), ref: 036E54FD
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3449305586.00000000036E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 036E0000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_36e0000_96C7.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: send$HandleLibraryLoadModuleconnectsocket
                                                                                                                                                                                                                          • String ID: 146.70.169.164$ws2_32.dll
                                                                                                                                                                                                                          • API String ID: 2781119014-4085977579
                                                                                                                                                                                                                          • Opcode ID: 840a24a8ab19d6489c2f60ff4f561b093efae33268b8f1b0de84bb819e51aa48
                                                                                                                                                                                                                          • Instruction ID: c57144d92fe55b21cabcf22e49203d0e25593318ab60436f4d3c2846afed844c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 840a24a8ab19d6489c2f60ff4f561b093efae33268b8f1b0de84bb819e51aa48
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7651C630C04289EEEB12CBE8D8097EDBFB89F16318F144089D661AE2C1D7B5474ACB65
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: d
                                                                                                                                                                                                                          • API String ID: 0-2564639436
                                                                                                                                                                                                                          • Opcode ID: 20603b0301f4f694833e1a371a0bae301f90babdf992bee040671060fc62b928
                                                                                                                                                                                                                          • Instruction ID: e80845f53303f5699677eadf46101aafd430b5fd85e192d437c0022bdc25e2a9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 20603b0301f4f694833e1a371a0bae301f90babdf992bee040671060fc62b928
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 28633570C04A18CACB26DF64D8916EEF7B5FF56345F1096C9E80A3A241EB31AAD5DF40

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 3853 e53fe0-e54015 3855 e542a1-e542b9 3853->3855 3856 e5401b-e54022 3853->3856 3861 e54554-e5456c 3855->3861 3862 e542bf-e542c9 3855->3862 3857 e5402d-e54033 3856->3857 3859 e540e4-e540eb 3857->3859 3860 e54039-e54050 3857->3860 3864 e540f6-e540fc 3859->3864 3863 e5405b-e54061 3860->3863 3867 e54572-e54579 3861->3867 3868 e547f8-e54810 3861->3868 3866 e542da-e542e3 3862->3866 3869 e54063-e540cb call e41dc0 call e41cc0 3863->3869 3870 e540cd-e540df 3863->3870 3871 e541c0-e541c7 3864->3871 3872 e54102-e54109 3864->3872 3873 e54397-e5439e 3866->3873 3874 e542e9-e54300 3866->3874 3875 e54584-e5458a 3867->3875 3883 e54a36-e54a3d 3868->3883 3884 e54816-e5481d 3868->3884 3869->3863 3870->3857 3876 e541d2-e541d8 3871->3876 3880 e54114-e5411a 3872->3880 3879 e543a9-e543af 3873->3879 3882 e5430b-e54311 3874->3882 3887 e54590-e545a7 3875->3887 3888 e5463b-e54642 3875->3888 3889 e54236-e5423f 3876->3889 3890 e541da-e541e1 3876->3890 3892 e543b5-e543bc 3879->3892 3893 e54473-e5447a 3879->3893 3894 e54120-e541b6 call e41d90 call e41de0 call e41d10 3880->3894 3895 e541bb 3880->3895 3885 e54380-e54392 3882->3885 3886 e54313-e5437e call e41dc0 call e41cc0 3882->3886 3901 e54a43-e54ba4 call e44c60 call e445b0 call e44a60 call e44550 GetModuleHandleA GetProcAddress call e44e20 call e44670 call e44ff0 call e44670 call e451b0 call e44670 call e45370 call e44690 call e45530 call e44690 call e45610 call e446b0 call e456f0 call e446b0 call ea0910 VirtualProtect * 2 call ea0910 VirtualProtect 3883->3901 3902 e54bae-e54bb1 3883->3902 3896 e54828-e5482e 3884->3896 3885->3866 3886->3882 3903 e545b2-e545b8 3887->3903 3898 e5464d-e54653 3888->3898 3909 e54246-e54248 3889->3909 3910 e54241-e54245 3889->3910 3906 e541ec-e541f2 3890->3906 3908 e543c7-e543cd 3892->3908 3897 e54485-e5448b 3893->3897 3894->3880 3895->3864 3913 e54834-e5484b 3896->3913 3914 e548df-e548e6 3896->3914 3915 e5448d-e54494 3897->3915 3916 e544e9-e544f2 3897->3916 3917 e54717-e5471e 3898->3917 3918 e54659-e54660 3898->3918 3901->3902 3922 e54624-e54636 3903->3922 3923 e545ba-e54622 call e41dc0 call e41cc0 3903->3923 3924 e54234 3906->3924 3925 e541f4-e54232 call e41e00 3906->3925 3927 e543d3-e54469 call e41d90 call e41de0 call e41d10 3908->3927 3928 e5446e 3908->3928 3911 e54274-e54299 call ea4870 3909->3911 3912 e5424a-e54272 call ea4870 3909->3912 3910->3909 3970 e5429c 3911->3970 3912->3970 3930 e54856-e5485c 3913->3930 3943 e548f1-e548f7 3914->3943 3934 e5449f-e544a5 3915->3934 3937 e544f4-e544f8 3916->3937 3938 e544f9-e544fb 3916->3938 3941 e54729-e5472f 3917->3941 3935 e5466b-e54671 3918->3935 3922->3875 3923->3903 3924->3876 3925->3906 3927->3908 3928->3879 3949 e5485e-e548c6 call e41dc0 call e41cc0 3930->3949 3950 e548c8-e548da 3930->3950 3952 e544e7 3934->3952 3953 e544a7-e544e5 call e41e00 3934->3953 3954 e54677-e5470d call e41d90 call e41de0 call e41d10 3935->3954 3955 e54712 3935->3955 3937->3938 3957 e54527-e5454c call ea4870 3938->3957 3958 e544fd-e54525 call ea4870 3938->3958 3962 e54731-e54738 3941->3962 3963 e5478d-e54796 3941->3963 3964 e548fd-e54904 3943->3964 3965 e549bb-e549c2 3943->3965 3949->3930 3950->3896 3952->3897 3953->3934 3954->3935 3955->3898 4014 e5454f 3957->4014 3958->4014 3984 e54743-e54749 3962->3984 3968 e5479d-e5479f 3963->3968 3969 e54798-e5479c 3963->3969 3985 e5490f-e54915 3964->3985 3972 e549cd-e549d3 3965->3972 3989 e547a1-e547c9 call ea4870 3968->3989 3990 e547cb-e547f0 call ea4870 3968->3990 3969->3968 3970->3855 3992 e549d5-e549dc 3972->3992 3993 e54a31 3972->3993 4001 e5478b 3984->4001 4002 e5474b-e54789 call e41e00 3984->4002 4003 e549b6 3985->4003 4004 e5491b-e549b1 call e41d90 call e41de0 call e41d10 3985->4004 4032 e547f3 3989->4032 3990->4032 4010 e549e7-e549ed 3992->4010 3993->3883 4001->3941 4002->3984 4003->3943 4004->3985 4025 e54a2f 4010->4025 4026 e549ef-e54a2d call e41e00 4010->4026 4014->3861 4025->3972 4026->4010 4032->3868
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: d
                                                                                                                                                                                                                          • API String ID: 0-2564639436
                                                                                                                                                                                                                          • Opcode ID: b482d6121fcbd486fa262208cc681902c68ae469dc25bb59264401eb40afeccb
                                                                                                                                                                                                                          • Instruction ID: dcb14804334cd9c9f08df295e3d4308452f3b356313a9a3c926cdb82dee09262
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b482d6121fcbd486fa262208cc681902c68ae469dc25bb59264401eb40afeccb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8E724BB1C04A1CCACB15DFA4D8816EEF7B5FF55349F109689E80A3A281EB319AD5DB40
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: d
                                                                                                                                                                                                                          • API String ID: 0-2564639436
                                                                                                                                                                                                                          • Opcode ID: e5d0df16b04304798511b083bba1a7c2616f42ed134cdf4f9b44562f1e84a9ef
                                                                                                                                                                                                                          • Instruction ID: a417c7e54cf8fd62613af9ad54c7d704928057cb8fd0e9cc886a674120ee683d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e5d0df16b04304798511b083bba1a7c2616f42ed134cdf4f9b44562f1e84a9ef
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9ED33671C04A18CACB26DF24D9916EEF7B5FF46345F1096CAD80A3A241EB31AAD5CF41

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 5731 36e484b-36e485a 5732 36e4b90 5731->5732 5733 36e4860-36e4879 VirtualAlloc 5731->5733 5735 36e4b96-36e4b99 5732->5735 5733->5732 5734 36e487f-36e48a3 call 36e46d4 5733->5734 5739 36e4b8c-36e4b8e 5734->5739 5740 36e48a9-36e48be call 36e354b 5734->5740 5737 36e4b9c-36e4ba1 5735->5737 5739->5737 5743 36e48c0-36e48c7 5740->5743 5744 36e48c9-36e48ce 5743->5744 5745 36e48d2-36e48d5 5743->5745 5744->5743 5746 36e48d0 5744->5746 5747 36e48d9-36e4900 GetCurrentProcess IsWow64Process call 36e5239 5745->5747 5746->5747 5750 36e4906-36e490b 5747->5750 5751 36e4990-36e4993 5747->5751 5754 36e492c-36e4931 5750->5754 5755 36e490d-36e491d 5750->5755 5752 36e4995-36e4998 5751->5752 5753 36e49e0-36e49e3 5751->5753 5760 36e499a-36e49b6 5752->5760 5761 36e49b8-36e49bc 5752->5761 5756 36e4a8e-36e4a94 5753->5756 5757 36e49e9-36e49ee 5753->5757 5758 36e4933-36e4938 5754->5758 5759 36e4971-36e4974 5754->5759 5762 36e491f-36e4927 5755->5762 5769 36e4b2f-36e4b32 5756->5769 5770 36e4a9a-36e4aa0 5756->5770 5764 36e4a10-36e4a12 5757->5764 5765 36e49f0-36e4a0e 5757->5765 5758->5755 5766 36e493a-36e493c 5758->5766 5767 36e497f-36e498e 5759->5767 5768 36e4976-36e4979 5759->5768 5763 36e4a32-36e4a3f 5760->5763 5761->5732 5771 36e49c2-36e49de 5761->5771 5762->5763 5763->5735 5772 36e4a44-36e4a47 5764->5772 5773 36e4a14-36e4a2d 5764->5773 5765->5763 5766->5755 5774 36e493e-36e4941 5766->5774 5767->5762 5768->5732 5768->5767 5769->5732 5775 36e4b34-36e4b55 5769->5775 5776 36e4aa2-36e4abb 5770->5776 5777 36e4ac0-36e4ac6 5770->5777 5771->5763 5782 36e4a49-36e4a62 5772->5782 5783 36e4a67-36e4a6a 5772->5783 5773->5763 5778 36e4957-36e495a 5774->5778 5779 36e4943-36e4955 5774->5779 5780 36e4b77 5775->5780 5781 36e4b57-36e4b5d 5775->5781 5776->5735 5784 36e4ac8-36e4ae1 5777->5784 5785 36e4ae6-36e4aec 5777->5785 5778->5732 5787 36e4960-36e496f 5778->5787 5779->5762 5789 36e4b7c-36e4b83 5780->5789 5781->5780 5786 36e4b5f-36e4b65 5781->5786 5782->5735 5783->5732 5788 36e4a70-36e4a89 5783->5788 5784->5735 5790 36e4aee-36e4b07 5785->5790 5791 36e4b0c-36e4b12 5785->5791 5786->5780 5793 36e4b67-36e4b6d 5786->5793 5787->5762 5788->5735 5789->5735 5790->5735 5791->5775 5792 36e4b14-36e4b2d 5791->5792 5792->5735 5793->5780 5794 36e4b6f-36e4b75 5793->5794 5794->5780 5795 36e4b85-36e4b8a 5794->5795 5795->5789
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,00000020,00003000,00000040,0000011C,?,?,?,?,?,036E22C4), ref: 036E486C
                                                                                                                                                                                                                            • Part of subcall function 036E46D4: GetModuleHandleA.KERNEL32(ntdl,0000011C,?,?,?,?,?,?,?,036E4812), ref: 036E46E6
                                                                                                                                                                                                                            • Part of subcall function 036E46D4: LoadLibraryA.KERNELBASE(ntdl,?,?,?,?,?,?,?,036E4812), ref: 036E46F3
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(036E22C4), ref: 036E48E0
                                                                                                                                                                                                                          • IsWow64Process.KERNEL32(00000000), ref: 036E48E7
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3449305586.00000000036E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 036E0000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_36e0000_96C7.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process$AllocCurrentHandleLibraryLoadModuleVirtualWow64
                                                                                                                                                                                                                          • String ID: l$ntdl
                                                                                                                                                                                                                          • API String ID: 1207166019-924918826
                                                                                                                                                                                                                          • Opcode ID: f3f548b5f929307eb6fb1ef30bce8cf7d9eb6d4a199a82b8770a2704596f5aa5
                                                                                                                                                                                                                          • Instruction ID: 539a9fe5139df6f94f36ac1a9eb30589b8cb0e30d4c29b012b7e5fc1161dce4b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f3f548b5f929307eb6fb1ef30bce8cf7d9eb6d4a199a82b8770a2704596f5aa5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A81913260A304DAFB26EE25EA5577933BCFB40B10F14155AE2099F3C9DFB4858D871A

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 5849 e9fca5-e9fcbd call ea7e88 5852 e9fcbf-e9fccb 5849->5852 5853 e9fcd0-e9fd06 call ea7e5d call e9ffb3 call ea0489 5849->5853 5854 e9fdb9-e9fdc8 5852->5854 5862 e9fd08-e9fd11 call e9ff1f 5853->5862 5863 e9fd23-e9fd2c call ea048f 5853->5863 5862->5863 5868 e9fd13-e9fd21 5862->5868 5869 e9fd2e-e9fd37 call e9ff1f 5863->5869 5870 e9fd41-e9fd56 call ea05aa call ea7e0a call e5cf50 5863->5870 5868->5863 5869->5870 5877 e9fd39-e9fd40 call ea8191 5869->5877 5882 e9fd5b-e9fd64 call ea05e0 5870->5882 5877->5870 5885 e9fdd0-e9fdde call ea81b7 call ea817b 5882->5885 5886 e9fd66-e9fd68 5882->5886 5887 e9fd6a call ea816c 5886->5887 5888 e9fd6f-e9fd82 call e9ffd0 5886->5888 5887->5888 5888->5854
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ___scrt_release_startup_lock.LIBCMT ref: 00E9FCF5
                                                                                                                                                                                                                          • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 00E9FD09
                                                                                                                                                                                                                          • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 00E9FD2F
                                                                                                                                                                                                                          • ___scrt_uninitialize_crt.LIBCMT ref: 00E9FD72
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ___scrt_is_nonwritable_in_current_image$___scrt_release_startup_lock___scrt_uninitialize_crt
                                                                                                                                                                                                                          • String ID: VPWh
                                                                                                                                                                                                                          • API String ID: 3089971210-353207083
                                                                                                                                                                                                                          • Opcode ID: 25fe390340fac59e0673b046d073e991e97b07d869585d3e77bb89e831b942fd
                                                                                                                                                                                                                          • Instruction ID: a14cdb11f2839afa70e1d353bac2a0c917cc5ad1c597a5d7c4e494e4fc52d9b9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 25fe390340fac59e0673b046d073e991e97b07d869585d3e77bb89e831b942fd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 942126326083115ACF307B686C07B9E63E4AF47724F203579F990BF2C2DF226C029694

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 5906 e53052-e53068 5908 e530ce-e530d1 5906->5908 5909 e5306a-e530ca LoadLibraryA CreateThread WaitForSingleObject FreeLibrary 5906->5909 5909->5908
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryA.KERNELBASE(?), ref: 00E5307F
                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,?,00000000,00000000,00000000), ref: 00E530A2
                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00E530B7
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 00E530C4
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Library$CreateFreeLoadObjectSingleThreadWait
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2432312608-0
                                                                                                                                                                                                                          • Opcode ID: 4981b0d6e811a2fbcfe534e40f1741050a9d82f4e1b30a61abbe052df3f8fda3
                                                                                                                                                                                                                          • Instruction ID: bc35357bf28ccd7a35982b8988810f87277adbd6f89e1b0fcd59bea77d383da0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4981b0d6e811a2fbcfe534e40f1741050a9d82f4e1b30a61abbe052df3f8fda3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB011970A8031C9FDB249F65DC8DBAA7734FB14315F1006D8FA296B2A1CAB16E84CF50

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(036E84D4,?,?,036E3BE5,?,036E2251), ref: 036E3512
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,?,036E3BE5,?,036E2251), ref: 036E351B
                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,?,?,036E3BE5,?,036E2251), ref: 036E3522
                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(036E84D4,?,?,?,036E3BE5,?,036E2251), ref: 036E352B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3449305586.00000000036E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 036E0000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_36e0000_96C7.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalHeapSection$AllocateEnterLeaveProcess
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1367039788-0
                                                                                                                                                                                                                          • Opcode ID: 807be03accd627e37016c31473e9e4fa853d1dc3263c5468dd5c8dd4ec8681a5
                                                                                                                                                                                                                          • Instruction ID: f3a10b597585b51a2522f34666c645ec53170cae779f30a1be94159a8c880cb7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 807be03accd627e37016c31473e9e4fa853d1dc3263c5468dd5c8dd4ec8681a5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 20D09E73601120A7DB6076E9B80C99BAA6CEF95963705105AF205CB15CCAA4880987A1

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 5911 36e46d4-36e46f0 GetModuleHandleA 5912 36e4706-36e470e 5911->5912 5913 36e46f2-36e46fd LoadLibraryA 5911->5913 5915 36e47dd 5912->5915 5916 36e4714-36e471f 5912->5916 5913->5912 5914 36e46ff-36e4701 5913->5914 5917 36e47e0-36e47e5 5914->5917 5915->5917 5916->5915 5918 36e4725-36e472e 5916->5918 5918->5915 5919 36e4734-36e4739 5918->5919 5919->5915 5920 36e473f-36e4743 5919->5920 5920->5915 5921 36e4749-36e476e 5920->5921 5922 36e47dc 5921->5922 5923 36e4770-36e477b 5921->5923 5922->5915 5924 36e477d-36e4787 5923->5924 5925 36e47cc-36e47da 5924->5925 5926 36e4789-36e47a3 call 36e3625 call 36e3b60 5924->5926 5925->5922 5925->5923 5931 36e47a5-36e47ad 5926->5931 5932 36e47b1-36e47c9 5926->5932 5931->5924 5933 36e47af 5931->5933 5932->5925 5933->5925
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(ntdl,0000011C,?,?,?,?,?,?,?,036E4812), ref: 036E46E6
                                                                                                                                                                                                                          • LoadLibraryA.KERNELBASE(ntdl,?,?,?,?,?,?,?,036E4812), ref: 036E46F3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3449305586.00000000036E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 036E0000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_36e0000_96C7.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HandleLibraryLoadModule
                                                                                                                                                                                                                          • String ID: ntdl
                                                                                                                                                                                                                          • API String ID: 4133054770-3973061744
                                                                                                                                                                                                                          • Opcode ID: c5cac9fd66fd61225fe060c6c6a6ecc73775fc77235002a5558a8fd4aaf79d0d
                                                                                                                                                                                                                          • Instruction ID: 30b10cea9102aea5bbb010da33a53be073d09b2fff6f9c9c5516e28a41df1bb1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c5cac9fd66fd61225fe060c6c6a6ecc73775fc77235002a5558a8fd4aaf79d0d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6231CE39E012159BCF25CFA9C494ABEF7B5FF4A314F080299C41197341CB34A959CBE0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00EAEF97
                                                                                                                                                                                                                            • Part of subcall function 00EAAC15: RtlAllocateHeap.NTDLL(00000000,00000000,?,?,00E9FB1F,00000000,?,00E5322C,00000000,?,00E413A5,00000000), ref: 00EAAC47
                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00EAEFAA
                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00EAEFB7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __freea$AllocateHeap
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2243444508-0
                                                                                                                                                                                                                          • Opcode ID: 6dc19a6b91d38198432509139c6d8b393509103b5d74c065d1a2002e8a549791
                                                                                                                                                                                                                          • Instruction ID: 7fc78aa148efea2b43018b10753ec65d1ee1abec6f02d35157e619a12a2b8a81
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6dc19a6b91d38198432509139c6d8b393509103b5d74c065d1a2002e8a549791
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AC518176700206AFEB219F649C85EAB76A9EF5A754F191029FD04FF340E770EC50C661
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EB2A95: GetOEMCP.KERNEL32(00000000,?,?,00000000,?), ref: 00EB2AC0
                                                                                                                                                                                                                          • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,?,?,?,?,00EB2DA5,?,00000000,?,00000000,?), ref: 00EB2FC2
                                                                                                                                                                                                                          • GetCPInfo.KERNEL32(00000000,?,?,?,?,?,?,?,?,00EB2DA5,?,00000000,?,00000000,?), ref: 00EB2FFE
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CodeInfoPageValid
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 546120528-0
                                                                                                                                                                                                                          • Opcode ID: c3058188daa7293716ec9e91fb7cedb0918ab2b25e2b0d9087e8ef31d75a744b
                                                                                                                                                                                                                          • Instruction ID: 349d4d72ba44ba401150730a9d42a0e97c40ff5f2feb6649b48323017433590a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c3058188daa7293716ec9e91fb7cedb0918ab2b25e2b0d9087e8ef31d75a744b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1515730A003458EDB21DF79C882AEBFBF5EF41308F18656ED186AB251E6759A06CB50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LCMapStringEx.KERNELBASE(?,00EAEED2,?,?,-00000008,?,00000000,00000000,00000000,00000000,00000000), ref: 00EAE207
                                                                                                                                                                                                                          • LCMapStringW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,-00000008,-00000008,?,00EAEED2,?,?,-00000008,?,00000000), ref: 00EAE225
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: String
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2568140703-0
                                                                                                                                                                                                                          • Opcode ID: fa0f3a6f8559aa78098c4665803baaef3ca54e8bb4969eecd954308055f6e31c
                                                                                                                                                                                                                          • Instruction ID: 36f89704d0f86f328fa834d4f3a23f323614fa2e97af29a5c2abe1e5ea25ed8a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fa0f3a6f8559aa78098c4665803baaef3ca54e8bb4969eecd954308055f6e31c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A1F0683200011ABBCF126F91DC05EDE3E6AFB4D760F058510FA186A131C732E831ABA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000,036E264F), ref: 036E353D
                                                                                                                                                                                                                          • RtlFreeHeap.NTDLL(00000000), ref: 036E3544
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3449305586.00000000036E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 036E0000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_36e0000_96C7.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Heap$FreeProcess
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3859560861-0
                                                                                                                                                                                                                          • Opcode ID: 27a2639fc69d4aa9ec1fd8e44c3ed6efa52a5095c0bbf6077133bb761cece956
                                                                                                                                                                                                                          • Instruction ID: 64d62c3061d34a25d9b718301776fee3316e977ca40df2bfdf66a58bca190f93
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 27a2639fc69d4aa9ec1fd8e44c3ed6efa52a5095c0bbf6077133bb761cece956
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 31B012F45021006BEF5C77E0BE0DB3A3718BB10703F142088F203DA24CD668C50E8620
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCPInfo.KERNEL32(FFFFF9B2,?,00000005,00EB2DA5,?), ref: 00EB2B9B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Info
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1807457897-0
                                                                                                                                                                                                                          • Opcode ID: 523d5daa8d568f4b7e389a8f8d172b3ed5311ea62efcd946b23fb32cb095e39d
                                                                                                                                                                                                                          • Instruction ID: 53c83739d6ac7abd8178c5ff6b5ec307656d45ac1f5c35b9e3b7fde00e2d6ac2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 523d5daa8d568f4b7e389a8f8d172b3ed5311ea62efcd946b23fb32cb095e39d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5C5127B1504158AEDB118E28CDC4BEABFACFF15304F1411EDE699A7182D335AD89DF60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • stdext::threads::lock_error::lock_error.LIBCPMTD ref: 00EA037B
                                                                                                                                                                                                                            • Part of subcall function 00EA106C: RaiseException.KERNEL32(E06D7363,00000001,00000003,00EA038E,?,?,?,?,00EA038E,?,00EC8484), ref: 00EA10CC
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ExceptionRaisestdext::threads::lock_error::lock_error
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3447279179-0
                                                                                                                                                                                                                          • Opcode ID: f7b11e9b91bdaeefedc78d06f302b44b94dcdce62e2191c8bb6ae4b1f6fa5e6c
                                                                                                                                                                                                                          • Instruction ID: 79ba96613e7b14e731467f399819f9bd487071b3cf8bca8e5b6f2c95c92785ef
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f7b11e9b91bdaeefedc78d06f302b44b94dcdce62e2191c8bb6ae4b1f6fa5e6c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E3F0B43480030DB6CF04BAB4ED5AE9D37AC9A09354F606170F974BA0D2FF70FA498195
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • Concurrency::cancel_current_task.LIBCPMTD ref: 00E41477
                                                                                                                                                                                                                            • Part of subcall function 00E53D80: stdext::threads::lock_error::lock_error.LIBCPMTD ref: 00E53D89
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Concurrency::cancel_current_taskstdext::threads::lock_error::lock_error
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2103942186-0
                                                                                                                                                                                                                          • Opcode ID: 7e938961fb2e67025cdff9c0a0f1d748bbed45857ce640becdc6d9bdc5e37106
                                                                                                                                                                                                                          • Instruction ID: e48b56c0a1800da802a6b7c1d46fb9f4c1a36632fd3344a114f8dc2c00a24a62
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e938961fb2e67025cdff9c0a0f1d748bbed45857ce640becdc6d9bdc5e37106
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9AF04474D01108ABCF14EFB8E5816ADF7B1EF44344F1091E9E815A7355D630AF90DB85
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,00000000,?,?,00E9FB1F,00000000,?,00E5322C,00000000,?,00E413A5,00000000), ref: 00EAAC47
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                          • Opcode ID: 6a06f9fc3d81e2151b6960e3238bcf13fc978967bd65ae38ac7044a4deae5cb0
                                                                                                                                                                                                                          • Instruction ID: 66fcf560718daafeb34b89e7b12dfe80ea2347ce874d3ae2ef5d8602170684dd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6a06f9fc3d81e2151b6960e3238bcf13fc978967bd65ae38ac7044a4deae5cb0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F6E0E521244B156BF73136259C01B9BFA889F8B3B4F1C2170BD44BE2D0CB60FC00C2A2
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualProtect.KERNELBASE(?,00000007,?,?), ref: 00E54B9E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                                                                                                          • Opcode ID: cf7bc3aa903ab3109f03d42f29084ea334242b244b99f36d316b0f70bcf7bf67
                                                                                                                                                                                                                          • Instruction ID: 7099e6e4cac6d98c269ad06fff322772e2558e5480be79a2a233c443b8bee1e6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cf7bc3aa903ab3109f03d42f29084ea334242b244b99f36d316b0f70bcf7bf67
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F8D012B6A10118CBCB209B69AC0B7A2777CF744317F14269DED5867102DB33491A8F40
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: allocator
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3447690668-0
                                                                                                                                                                                                                          • Opcode ID: 571f10d42482652b194d7ecda06d937b3b08c569b6719ab49de57ad63638ba45
                                                                                                                                                                                                                          • Instruction ID: 234c89acd38384d50c21150d981d600837423b995e2a6603dbe62b287347fb8f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 571f10d42482652b194d7ecda06d937b3b08c569b6719ab49de57ad63638ba45
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A5C09B7011410C5B8744DF88E491D5573DD9B887147004155BD0D4B351CA30FD40C954
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(00DA0420,036E1035,00DA0420,?), ref: 036E407E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3449305586.00000000036E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 036E0000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_36e0000_96C7.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AttributesFile
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3188754299-0
                                                                                                                                                                                                                          • Opcode ID: 986eba1e915399e3cbe4098669295e9f96777bbdde92a66605db4874661fd44a
                                                                                                                                                                                                                          • Instruction ID: 40f2141d4253a44d3c4ea947ad791d844ad6d1a1c3dc022851af19cb40f7b420
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 986eba1e915399e3cbe4098669295e9f96777bbdde92a66605db4874661fd44a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0EA022B80302008BCB2C23300B2A00E30000E0A2F23220B8CB033CC0C8EA28C3C20000
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,00000001,00003000,00000040), ref: 00E58B81
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4275171209-0
                                                                                                                                                                                                                          • Opcode ID: b8716e49dc4b9451f16d23452c0f99de79676403a92a046abad83714ab0d661c
                                                                                                                                                                                                                          • Instruction ID: 16512609dba9521b97d957bd5c7b0d3661ae1e04685d27ea233ade2ce7dea054
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b8716e49dc4b9451f16d23452c0f99de79676403a92a046abad83714ab0d661c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E721E5B5C059288ADB62CF24CE867EDB7B9AF52341F10A6C6D80D76202DB305AC99F10
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,2000000B,jW,00000002,00000000,?,?,?,00EB576A,?,00000000), ref: 00EB54F1
                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,20001004,jW,00000002,00000000,?,?,?,00EB576A,?,00000000), ref: 00EB551A
                                                                                                                                                                                                                          • GetACP.KERNEL32(?,?,00EB576A,?,00000000), ref: 00EB552F
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: InfoLocale
                                                                                                                                                                                                                          • String ID: ACP$OCP$jW
                                                                                                                                                                                                                          • API String ID: 2299586839-4263510081
                                                                                                                                                                                                                          • Opcode ID: 0abc3bda50b65bc49adc5672a8612798c4603a5c9c7017f0f7b1af5f85c0e5fb
                                                                                                                                                                                                                          • Instruction ID: 1108d15b1bc7d5cb6f85abbf247f2a8d2f47b8acd5f299433638b8289ec930f8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0abc3bda50b65bc49adc5672a8612798c4603a5c9c7017f0f7b1af5f85c0e5fb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E621D333601901AADB308F55D905BD773A7EF50B6AB66A424E91BFB100F732DE80C750
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 036E407D: GetFileAttributesW.KERNELBASE(00DA0420,036E1035,00DA0420,?), ref: 036E407E
                                                                                                                                                                                                                            • Part of subcall function 036E3508: EnterCriticalSection.KERNEL32(036E84D4,?,?,036E3BE5,?,036E2251), ref: 036E3512
                                                                                                                                                                                                                            • Part of subcall function 036E3508: GetProcessHeap.KERNEL32(00000008,?,?,?,036E3BE5,?,036E2251), ref: 036E351B
                                                                                                                                                                                                                            • Part of subcall function 036E3508: RtlAllocateHeap.NTDLL(00000000,?,?,?,036E3BE5,?,036E2251), ref: 036E3522
                                                                                                                                                                                                                            • Part of subcall function 036E3508: LeaveCriticalSection.KERNEL32(036E84D4,?,?,?,036E3BE5,?,036E2251), ref: 036E352B
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 036E3F5D
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(036E1710,?), ref: 036E3FFE
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3449305586.00000000036E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 036E0000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_36e0000_96C7.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$CriticalFindHeapSection$AllocateAttributesEnterFirstLeaveNextProcess
                                                                                                                                                                                                                          • String ID: %s%s$%s\%s$%s\*
                                                                                                                                                                                                                          • API String ID: 674214967-2064654797
                                                                                                                                                                                                                          • Opcode ID: 129e0c23c382a969c63863fb3b6225bb9373956ba6c09d55bda5e467ceda55da
                                                                                                                                                                                                                          • Instruction ID: 4736b8380032208110a5ccff4e8df921fd604e43e7dc9f960e570ad30cf5509b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 129e0c23c382a969c63863fb3b6225bb9373956ba6c09d55bda5e467ceda55da
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BC311A79A0231857CF22FB20CD48ABDB7759F40211F1801A8EC149B390EF319E4ECB54
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EAA8F0: GetLastError.KERNEL32(?,?,00EA71B7,?,?,?,?,00000003,00EA4382,?,00EA42F1,?,00000000,00EA4500), ref: 00EAA8F4
                                                                                                                                                                                                                            • Part of subcall function 00EAA8F0: SetLastError.KERNEL32(00000000,00000000,00EA4500,?,?,?,?,?,00000000,?,?,00EA459E,00000000,00000000,00000000,00000000), ref: 00EAA996
                                                                                                                                                                                                                          • GetUserDefaultLCID.KERNEL32(?,?,?,00000055,?), ref: 00EB573C
                                                                                                                                                                                                                          • IsValidCodePage.KERNEL32(00000000), ref: 00EB577A
                                                                                                                                                                                                                          • IsValidLocale.KERNEL32(?,00000001), ref: 00EB578D
                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 00EB57D5
                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 00EB57F0
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 415426439-0
                                                                                                                                                                                                                          • Opcode ID: 150a5fdfeda373644a8e1f3a25c293886a9a683e1ad0f1fa9cb3adb3537e63f0
                                                                                                                                                                                                                          • Instruction ID: 665635824818c0318670984abd0859211c114bfc3dfcb5b2e281cd0240eb5179
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 150a5fdfeda373644a8e1f3a25c293886a9a683e1ad0f1fa9cb3adb3537e63f0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4D516C72A00A19AFEB20EBA5CC45BFF77F8AF09704F145479A910FB191EB7099448B61
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EAA8F0: GetLastError.KERNEL32(?,?,00EA71B7,?,?,?,?,00000003,00EA4382,?,00EA42F1,?,00000000,00EA4500), ref: 00EAA8F4
                                                                                                                                                                                                                            • Part of subcall function 00EAA8F0: SetLastError.KERNEL32(00000000,00000000,00EA4500,?,?,?,?,?,00000000,?,?,00EA459E,00000000,00000000,00000000,00000000), ref: 00EAA996
                                                                                                                                                                                                                          • GetACP.KERNEL32(?,?,?,?,?,?,00EA89B1,?,?,?,00000055,?,-00000050,?,?,00000000), ref: 00EB4D7E
                                                                                                                                                                                                                          • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,00EA89B1,?,?,?,00000055,?,-00000050,?,?), ref: 00EB4DB5
                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 00EB4F18
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast$CodeInfoLocalePageValid
                                                                                                                                                                                                                          • String ID: utf8
                                                                                                                                                                                                                          • API String ID: 607553120-905460609
                                                                                                                                                                                                                          • Opcode ID: 8575de547b46d2ce32c17f3eb0f5b1ea973f743a73c8d5dccf43701a3a1d0ea9
                                                                                                                                                                                                                          • Instruction ID: 27a334ecd3b5c81622f3aa25eebe6d6c000cbeb4bd5a56205638c45ae9fab8d5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8575de547b46d2ce32c17f3eb0f5b1ea973f743a73c8d5dccf43701a3a1d0ea9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5871F8B1A00206AADB25AB74DC86BFB73E8EF45704F15242AF615FB1C2EB74E9408651
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(00000000,?,00000000,00000000,?), ref: 036E410D
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(000000FF,?), ref: 036E4159
                                                                                                                                                                                                                            • Part of subcall function 036E3536: GetProcessHeap.KERNEL32(00000000,00000000,036E264F), ref: 036E353D
                                                                                                                                                                                                                            • Part of subcall function 036E3536: RtlFreeHeap.NTDLL(00000000), ref: 036E3544
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3449305586.00000000036E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 036E0000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_36e0000_96C7.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileFindHeap$FirstFreeNextProcess
                                                                                                                                                                                                                          • String ID: %s\%s$%s\*
                                                                                                                                                                                                                          • API String ID: 1689202581-2848263008
                                                                                                                                                                                                                          • Opcode ID: 0b8d0dce976bcbfaf83c0c9aa6025fd4b8a19acb9d1b6d887e73764613cfb2fe
                                                                                                                                                                                                                          • Instruction ID: dee75e3e876ee7374370faa862c56efd86ec2f2b4d2b120d08ea2b599c192bf1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0b8d0dce976bcbfaf83c0c9aa6025fd4b8a19acb9d1b6d887e73764613cfb2fe
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0631C67CB023149BCF21EF76CD846BEBBA9AF54240F240079D805CB345EF309A598B94
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 00EA04A1
                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 00EA056D
                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00EA0586
                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 00EA0590
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 254469556-0
                                                                                                                                                                                                                          • Opcode ID: f2045b5b6f846fb70094c29c7d9d41370d0508ae9f6d53d183565b096a625e4a
                                                                                                                                                                                                                          • Instruction ID: d05b56008f72f9707c69da54dd106e1dd269734586f1fc8abaa3a0f60b9e8674
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f2045b5b6f846fb70094c29c7d9d41370d0508ae9f6d53d183565b096a625e4a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6031F7B5D05218DBDF21EFA5D9897CDBBF8AF08304F1041AAE50DAB250EB749A84CF45
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EAA8F0: GetLastError.KERNEL32(?,?,00EA71B7,?,?,?,?,00000003,00EA4382,?,00EA42F1,?,00000000,00EA4500), ref: 00EAA8F4
                                                                                                                                                                                                                            • Part of subcall function 00EAA8F0: SetLastError.KERNEL32(00000000,00000000,00EA4500,?,?,?,?,?,00000000,?,?,00EA459E,00000000,00000000,00000000,00000000), ref: 00EAA996
                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00EB5130
                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00EB517A
                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00EB5240
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: InfoLocale$ErrorLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 661929714-0
                                                                                                                                                                                                                          • Opcode ID: c1bbddbd7cad5bac8ed8ff7011b79a93ed50db6c966985dadc4ab41840cf0ed3
                                                                                                                                                                                                                          • Instruction ID: 9e1ff80e3a2616eaa2ef47fb9e8ec48f9a93ab54792681b6cf39c5a08f654220
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c1bbddbd7cad5bac8ed8ff7011b79a93ed50db6c966985dadc4ab41840cf0ed3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BF619C72911A079FEB289F28CC82BEB77F8EF04344F1450BAE905E6295E774D981CB50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 00EA447B
                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 00EA4485
                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,?), ref: 00EA4492
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3906539128-0
                                                                                                                                                                                                                          • Opcode ID: b53ae59636f8c7c4f76df80a8814a7d3561960b028279199364e27de228b99bf
                                                                                                                                                                                                                          • Instruction ID: 0eabcd50c78415b1856d30d976ff3101d276525faa906aaf00d671f1a1303267
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b53ae59636f8c7c4f76df80a8814a7d3561960b028279199364e27de228b99bf
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8631E5749012289BCB21DF64D88978DBBF8BF4D310F5052EAE51CAB291E774AF858F44
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00EA0152
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FeaturePresentProcessor
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2325560087-0
                                                                                                                                                                                                                          • Opcode ID: bde6ae921eb2309e78c6d5f510ef251715d934caa16f2b67b61da9f8a6a8e8c1
                                                                                                                                                                                                                          • Instruction ID: 390990d91e411b7e06b221364c3532f98b651e9a24123447f245ad302a389b41
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bde6ae921eb2309e78c6d5f510ef251715d934caa16f2b67b61da9f8a6a8e8c1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5F51AFB19056098FDB29CF65D886BAAB7F0FB48308F24903AC416FB251E376AD05CB50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EAA8F0: GetLastError.KERNEL32(?,?,00EA71B7,?,?,?,?,00000003,00EA4382,?,00EA42F1,?,00000000,00EA4500), ref: 00EAA8F4
                                                                                                                                                                                                                            • Part of subcall function 00EAA8F0: SetLastError.KERNEL32(00000000,00000000,00EA4500,?,?,?,?,?,00000000,?,?,00EA459E,00000000,00000000,00000000,00000000), ref: 00EAA996
                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00EB5383
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3736152602-0
                                                                                                                                                                                                                          • Opcode ID: b6dba54a768ffdf4e9987dcc4ec01996c317a9313909f071d12ab89b054cebed
                                                                                                                                                                                                                          • Instruction ID: cf72fdb37d702fb472389dc4521ecb52e3b467a0eff46f995d708c4481a8e3e2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6dba54a768ffdf4e9987dcc4ec01996c317a9313909f071d12ab89b054cebed
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8C21D333610606ABDB28AB15DC82BFB33E8EF55354B14207AFD01E6241EB74EC41CB50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EAA8F0: GetLastError.KERNEL32(?,?,00EA71B7,?,?,?,?,00000003,00EA4382,?,00EA42F1,?,00000000,00EA4500), ref: 00EAA8F4
                                                                                                                                                                                                                            • Part of subcall function 00EAA8F0: SetLastError.KERNEL32(00000000,00000000,00EA4500,?,?,?,?,?,00000000,?,?,00EA459E,00000000,00000000,00000000,00000000), ref: 00EAA996
                                                                                                                                                                                                                          • EnumSystemLocalesW.KERNEL32(00EB50DC,00000001,00000000,?,-00000050,?,00EB5710,00000000,?,?,?,00000055,?), ref: 00EB5028
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2417226690-0
                                                                                                                                                                                                                          • Opcode ID: 9faeb1643ad59516b92f9ab94a559bb94cea4d570930d97f074e1a385627a957
                                                                                                                                                                                                                          • Instruction ID: bf4d76ca1c97cc7ae2e1d3a2da46336e7a8f147f04f5ca893912d77963c90b99
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9faeb1643ad59516b92f9ab94a559bb94cea4d570930d97f074e1a385627a957
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EE1129372007059FDB18AF39C8916BBB791FF84358B14442CEA4667741D3717842C740
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EAA8F0: GetLastError.KERNEL32(?,?,00EA71B7,?,?,?,?,00000003,00EA4382,?,00EA42F1,?,00000000,00EA4500), ref: 00EAA8F4
                                                                                                                                                                                                                            • Part of subcall function 00EAA8F0: SetLastError.KERNEL32(00000000,00000000,00EA4500,?,?,?,?,?,00000000,?,?,00EA459E,00000000,00000000,00000000,00000000), ref: 00EAA996
                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,00EB52F8,00000000,00000000,?), ref: 00EB558A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3736152602-0
                                                                                                                                                                                                                          • Opcode ID: ee72e31102faad8502d669bbd4cdd10c84d34a1a743686fba20400163400d8f1
                                                                                                                                                                                                                          • Instruction ID: 3d3c6c78df10c2c66e71176a1131306b7c15bb15f43563e1b35d2eb3a69d8cb3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ee72e31102faad8502d669bbd4cdd10c84d34a1a743686fba20400163400d8f1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5101A233601612ABDB28AA248C45BFB37A5EB40759F154428ED06B31C0EA24FE41CA90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EAA8F0: GetLastError.KERNEL32(?,?,00EA71B7,?,?,?,?,00000003,00EA4382,?,00EA42F1,?,00000000,00EA4500), ref: 00EAA8F4
                                                                                                                                                                                                                            • Part of subcall function 00EAA8F0: SetLastError.KERNEL32(00000000,00000000,00EA4500,?,?,?,?,?,00000000,?,?,00EA459E,00000000,00000000,00000000,00000000), ref: 00EAA996
                                                                                                                                                                                                                          • EnumSystemLocalesW.KERNEL32(00EB532F,00000001,00000000,?,-00000050,?,00EB56D8,-00000050,?,?,?,00000055,?,-00000050,?,?), ref: 00EB509B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2417226690-0
                                                                                                                                                                                                                          • Opcode ID: c0f4aba3a83ea31af7b2d5b77e3c49fe08d04417236881d4f2b20c7d24a94e43
                                                                                                                                                                                                                          • Instruction ID: 5cb7c0e7ac673d77a2a532f54dbaaeecee8d9ad11f76e0237f9f2d7fb9397a80
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c0f4aba3a83ea31af7b2d5b77e3c49fe08d04417236881d4f2b20c7d24a94e43
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EAF0C837300B045FDB246F7998917AB7BD1EF84358B05442DFA455B680D6719C42C690
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EA49CA: EnterCriticalSection.KERNEL32(-00ECB8A8,?,00EA76D7,00000000,00EC8C40,0000000C,00EA769F,?,?,00EADB90,?,?,00EAAA8E,00000001,00000364,00000000), ref: 00EA49D9
                                                                                                                                                                                                                          • EnumSystemLocalesW.KERNEL32(00EADBBA,00000001,00EC8E30,0000000C,00EADF92,00000000), ref: 00EADBFF
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1272433827-0
                                                                                                                                                                                                                          • Opcode ID: 97d5572b870fec6bcd9934b03bbd262cdd6c96036250ba67baa6074892dd9491
                                                                                                                                                                                                                          • Instruction ID: 9b4b69ee33ee7b1d9a1bcc8f4e36e5c40e481e55da7ff6ea2cae9075fb5b6f48
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 97d5572b870fec6bcd9934b03bbd262cdd6c96036250ba67baa6074892dd9491
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 33F03C72A04318DFDB00DF59D902B9D77F0EB49720F00412AE501BB2A1CBB56905CB50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EAA8F0: GetLastError.KERNEL32(?,?,00EA71B7,?,?,?,?,00000003,00EA4382,?,00EA42F1,?,00000000,00EA4500), ref: 00EAA8F4
                                                                                                                                                                                                                            • Part of subcall function 00EAA8F0: SetLastError.KERNEL32(00000000,00000000,00EA4500,?,?,?,?,?,00000000,?,?,00EA459E,00000000,00000000,00000000,00000000), ref: 00EAA996
                                                                                                                                                                                                                          • EnumSystemLocalesW.KERNEL32(00EB4EC4,00000001,00000000,?,?,00EB5732,-00000050,?,?,?,00000055,?,-00000050,?,?,00000000), ref: 00EB4FA2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2417226690-0
                                                                                                                                                                                                                          • Opcode ID: 12eaff9db4bccc70ef54efcbb9109b075189f6ee4b3246067e99ef40a4ce5635
                                                                                                                                                                                                                          • Instruction ID: ca2db0783d8ff210a323a05b60db10953370a1fe680b20a694c87b2b89f02353
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12eaff9db4bccc70ef54efcbb9109b075189f6ee4b3246067e99ef40a4ce5635
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 31F0EC357003455BCF049F35D8456BBBF94EFC1714B064059EE059F692C6759C43C790
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,?,?,00EA9527,?,20001004,00000000,00000002,?,?,00EA8B19), ref: 00EAE0CA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: InfoLocale
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2299586839-0
                                                                                                                                                                                                                          • Opcode ID: 87ca3cb18c9c8ad1b8ec846b8859415c9e59aed869e6fbd18e4cebec5f7ccbab
                                                                                                                                                                                                                          • Instruction ID: f79595811c383de21b25df7724aafa6f4be671aa020d951bcf86946f2f50d10f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 87ca3cb18c9c8ad1b8ec846b8859415c9e59aed869e6fbd18e4cebec5f7ccbab
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 84E04F3150012CBBCF122F61DC04F9E7E6AFF4A760F044410FD057A261CB71A920EAE5
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_0006062E,00E9FC56), ref: 00EA0627
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3192549508-0
                                                                                                                                                                                                                          • Opcode ID: 56a5c7fad11f9917222b58273ec7429a93b74fd2ebc48449ff23e50be67e4e96
                                                                                                                                                                                                                          • Instruction ID: 0600d7f30cbadd3bfa97b8f48d034d3d223557ac7fa8a28aa8accbf390225676
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 56a5c7fad11f9917222b58273ec7429a93b74fd2ebc48449ff23e50be67e4e96
                                                                                                                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HeapProcess
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 54951025-0
                                                                                                                                                                                                                          • Opcode ID: cdc42fba187889a4d329d8dafeae8352779e5fd94243007e15494caa6e32ab20
                                                                                                                                                                                                                          • Instruction ID: 38433f8e98e42fc5672b7a690c0090ec3e4cb4072d95ef733f2ed512cdee07a8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cdc42fba187889a4d329d8dafeae8352779e5fd94243007e15494caa6e32ab20
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66A01230202101CF43004F365F0920936E86705580F0141685000E2120D72040049A00
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(ntdll,NtQuerySystemInformation,?,00000000,?,?,?,?,?,036E4574), ref: 036E4305
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 036E430E
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(ntdll,NtQueryObject,?,?,?,?,036E4574), ref: 036E431F
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 036E4322
                                                                                                                                                                                                                            • Part of subcall function 036E3508: EnterCriticalSection.KERNEL32(036E84D4,?,?,036E3BE5,?,036E2251), ref: 036E3512
                                                                                                                                                                                                                            • Part of subcall function 036E3508: GetProcessHeap.KERNEL32(00000008,?,?,?,036E3BE5,?,036E2251), ref: 036E351B
                                                                                                                                                                                                                            • Part of subcall function 036E3508: RtlAllocateHeap.NTDLL(00000000,?,?,?,036E3BE5,?,036E2251), ref: 036E3522
                                                                                                                                                                                                                            • Part of subcall function 036E3508: LeaveCriticalSection.KERNEL32(036E84D4,?,?,?,036E3BE5,?,036E2251), ref: 036E352B
                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000040,00000000,00000000,?,?,?,?,036E4574), ref: 036E43A4
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(036E4574,00000000,00000000,00000002,?,?,?,?,036E4574), ref: 036E43C0
                                                                                                                                                                                                                          • DuplicateHandle.KERNEL32(?,?,00000000,?,?,?,?,036E4574), ref: 036E43CF
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(036E4574,?,?,?,?,036E4574), ref: 036E43FF
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(036E4574,00000000,00000000,00000001,?,?,?,?,036E4574), ref: 036E440D
                                                                                                                                                                                                                          • DuplicateHandle.KERNEL32(?,?,00000000,?,?,?,?,036E4574), ref: 036E441C
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,036E4574), ref: 036E442F
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(000000FF), ref: 036E4452
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 036E445A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3449305586.00000000036E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 036E0000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_36e0000_96C7.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Handle$CloseProcess$AddressCriticalCurrentDuplicateHeapModuleProcSection$AllocateEnterLeaveOpen
                                                                                                                                                                                                                          • String ID: NtQueryObject$NtQuerySystemInformation$ntdll
                                                                                                                                                                                                                          • API String ID: 3110323036-2044536123
                                                                                                                                                                                                                          • Opcode ID: bdaea7162858002f6e87bc5e242c844ffd22600d3521b6717700055a815d3dd7
                                                                                                                                                                                                                          • Instruction ID: 1e812f2c6305adcfbfec2987a7c8e1a55ad9bd27a6e58322a0541dcbe855a6fd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bdaea7162858002f6e87bc5e242c844ffd22600d3521b6717700055a815d3dd7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B419472A01219EBDB11EBF69D48AAEBBB9EF44611F144065F510E7294DF70CA48CBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Yarn$std::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                                                                                                                                                          • String ID: bad locale name
                                                                                                                                                                                                                          • API String ID: 3904239083-1405518554
                                                                                                                                                                                                                          • Opcode ID: 5de8c84b7b89095da6ae2e9998d4b8e62d2d4b293fda4b68871a3c82b7fa88e2
                                                                                                                                                                                                                          • Instruction ID: 14b8f233f64d09b18e582be912cc41a40d37603516a57cef9ca8200044c8ec82
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5de8c84b7b89095da6ae2e9998d4b8e62d2d4b293fda4b68871a3c82b7fa88e2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C5214DB0A04249DBCF05EBA8D952BAEBBB1BF44308F54555CF6123B7C2CB755A04CB61
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3449305586.00000000036E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 036E0000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_36e0000_96C7.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __aulldvrm
                                                                                                                                                                                                                          • String ID: (null)$(null)$0123456789ABCDEF$0123456789abcdef
                                                                                                                                                                                                                          • API String ID: 1302938615-1267642376
                                                                                                                                                                                                                          • Opcode ID: 47dcdbd9d372de249319c15d8574a0ee9729233e485061228b4b09691bd2ab8b
                                                                                                                                                                                                                          • Instruction ID: e1e80ba9731c5b8e5172fb43f3b59bb6e7727654873c6f71d55c359692dda8fe
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 47dcdbd9d372de249319c15d8574a0ee9729233e485061228b4b09691bd2ab8b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B19190716063068FD725DF28C4A062AF7EAFF85308F184D6EE49A87751E770E889CB51
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • type_info::operator==.LIBVCRUNTIME ref: 00EA3400
                                                                                                                                                                                                                          • ___TypeMatch.LIBVCRUNTIME ref: 00EA350E
                                                                                                                                                                                                                          • _UnwindNestedFrames.LIBCMT ref: 00EA3660
                                                                                                                                                                                                                          • CallUnexpected.LIBVCRUNTIME ref: 00EA367B
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                          • String ID: csm$csm$csm
                                                                                                                                                                                                                          • API String ID: 2751267872-393685449
                                                                                                                                                                                                                          • Opcode ID: 44bb38ff6fa1707ad6dbe160218c083f230c24d248369fc7296294c1751a7bac
                                                                                                                                                                                                                          • Instruction ID: c2a7db6956acd127c488ee0dba48ce70da9dba4113dab100fa0ea9c7cbd50a3a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 44bb38ff6fa1707ad6dbe160218c083f230c24d248369fc7296294c1751a7bac
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FFB15671D00209EFCF25DFA8C8819AEBBB5AF4E314B14659AF8117F212D731EA51CB91
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 0-3907804496
                                                                                                                                                                                                                          • Opcode ID: 235b90b1007fe38bf03e158ff99621c4ce076606e6c8b20a1cfc7c79f27cc0f8
                                                                                                                                                                                                                          • Instruction ID: fe47ae215605dfb41ecf63b04a3ee313bf1cd3bc8d5ff355286e61ecbdd957b6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 235b90b1007fe38bf03e158ff99621c4ce076606e6c8b20a1cfc7c79f27cc0f8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 46B14671E042089FDB11DF99C8A1BEF7BB1BF89324F585198E501BB295C770AD46CB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetUserDefaultUILanguage.KERNEL32 ref: 036E1F90
                                                                                                                                                                                                                          • GetKeyboardLayoutList.USER32(00000032,?), ref: 036E1FF2
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3449305586.00000000036E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 036E0000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_36e0000_96C7.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: DefaultKeyboardLanguageLayoutListUser
                                                                                                                                                                                                                          • String ID: )$- KeyboardLayouts: ( $- SystemLayout %d${%d}
                                                                                                                                                                                                                          • API String ID: 167087913-619012376
                                                                                                                                                                                                                          • Opcode ID: e4966a44b603121509eee4b86fe174e0dd8a29f978a2be298bd33b91c4e15fe8
                                                                                                                                                                                                                          • Instruction ID: 13d0b51cd2ecab13ad35c7653c99233c1c87ec3ba975ed60f77ccf3d6fa961f0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e4966a44b603121509eee4b86fe174e0dd8a29f978a2be298bd33b91c4e15fe8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F531EF64E08288AADB019FE4D4017FDBB70AF14302F40509AF558EB282E7794B4EC76A
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,00000000,?,05713596,?,00EADEA3,00000000,00E413A5,00000000,00000000), ref: 00EADE55
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                          • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                          • API String ID: 3664257935-537541572
                                                                                                                                                                                                                          • Opcode ID: f30814c624112aaf4c30bbdbdd5d658c2f32c77429570b7cfc6a2e241449d24d
                                                                                                                                                                                                                          • Instruction ID: dedccf62a7c78d21b891142d3204af1f843b80f839391d985b9a96a7d9d8c10f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f30814c624112aaf4c30bbdbdd5d658c2f32c77429570b7cfc6a2e241449d24d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E821D871E04310ABCB219B61DC45AAB3758EB9B7A4F246220E917BF6D1D731FD05C6E0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __EH_prolog3.LIBCMT ref: 00E9E51D
                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00E9E527
                                                                                                                                                                                                                          • int.LIBCPMTD ref: 00E9E53E
                                                                                                                                                                                                                            • Part of subcall function 00E446D0: std::_Lockit::_Lockit.LIBCPMT ref: 00E446E6
                                                                                                                                                                                                                            • Part of subcall function 00E446D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00E44710
                                                                                                                                                                                                                          • codecvt.LIBCPMT ref: 00E9E561
                                                                                                                                                                                                                          • std::_Facet_Register.LIBCPMT ref: 00E9E578
                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00E9E598
                                                                                                                                                                                                                          • Concurrency::cancel_current_task.LIBCPMTD ref: 00E9E5A5
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_H_prolog3Registercodecvt
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2133458128-0
                                                                                                                                                                                                                          • Opcode ID: 6244f3538aa039aaf0e6f78e2da0aac528647b2d56b104c316b9d4f6bd64a596
                                                                                                                                                                                                                          • Instruction ID: 1f0ee6d7f887fd42b71bd1bf5b9008fc1a0735cf0050a635768cc78c48422081
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6244f3538aa039aaf0e6f78e2da0aac528647b2d56b104c316b9d4f6bd64a596
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2211A2B19002149FCB10EB68D8467AE77F5BF84324F152519F505BB391EFB4AE058B90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __EH_prolog3.LIBCMT ref: 00E9D7AF
                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00E9D7B9
                                                                                                                                                                                                                          • int.LIBCPMTD ref: 00E9D7D0
                                                                                                                                                                                                                            • Part of subcall function 00E446D0: std::_Lockit::_Lockit.LIBCPMT ref: 00E446E6
                                                                                                                                                                                                                            • Part of subcall function 00E446D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00E44710
                                                                                                                                                                                                                          • codecvt.LIBCPMT ref: 00E9D7F3
                                                                                                                                                                                                                          • std::_Facet_Register.LIBCPMT ref: 00E9D80A
                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00E9D82A
                                                                                                                                                                                                                          • Concurrency::cancel_current_task.LIBCPMTD ref: 00E9D837
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_H_prolog3Registercodecvt
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2133458128-0
                                                                                                                                                                                                                          • Opcode ID: 26dbce59834093d103e08ee7eed6c24d0d1bbbc8f31e83c120497ea8d579ea62
                                                                                                                                                                                                                          • Instruction ID: 45d39a0c0ebe471e06b2770a359dd87532fa02142f2c5c2ccfe505b76f82bb93
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 26dbce59834093d103e08ee7eed6c24d0d1bbbc8f31e83c120497ea8d579ea62
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6C01C4799041259BCF14FB649D42AAEB7B5AF84310F241419E8117B291DF749E09CB80
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,00000001,?,00000000,00000000,?,?,?,00000001), ref: 00E9F927
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000001,00000000,?,00000000,00000000), ref: 00E9F992
                                                                                                                                                                                                                          • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00E9F9AF
                                                                                                                                                                                                                          • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 00E9F9EE
                                                                                                                                                                                                                          • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00E9FA4D
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 00E9FA70
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiStringWide
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2829165498-0
                                                                                                                                                                                                                          • Opcode ID: 742fa872d93133b603d89656d98f918d800489fdbad21568c82198ed7100393c
                                                                                                                                                                                                                          • Instruction ID: 07752e85761aa4106d5cb8840c022d2085015efa977b58fd2d68917311a5a96f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 742fa872d93133b603d89656d98f918d800489fdbad21568c82198ed7100393c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 05518D72A0020ABFDF209FA4CC85FAB7BA9EB48754F145539F919FA190DBB49D10CB50
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3449305586.00000000036E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 036E0000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_36e0000_96C7.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: x
                                                                                                                                                                                                                          • API String ID: 0-2363233923
                                                                                                                                                                                                                          • Opcode ID: 4a384aa784d5807e24ed6c12c139a101d6002b81d55e534da8d4c3de14b80173
                                                                                                                                                                                                                          • Instruction ID: 156ea2b754f84a20eebf8334a419149121e2a987e16841ed7553491b907f1f1d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4a384aa784d5807e24ed6c12c139a101d6002b81d55e534da8d4c3de14b80173
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F029F79E01249EFCB45CF98C984AADB7F4FB09304F14845AE866EB350D730AA16CF65
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00EA2FA1,00EA16DC,00EA0672), ref: 00EA2FB8
                                                                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00EA2FC6
                                                                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00EA2FDF
                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,00EA2FA1,00EA16DC,00EA0672), ref: 00EA3031
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                                                                          • Opcode ID: 3d07b57d15c50983c75a8c1c2b62e41f0309b6fa44b0a354ffbbf89e9d3125a8
                                                                                                                                                                                                                          • Instruction ID: 25b43b17917be3f36652dfcbd75e6982c52e96f2aac2cd8d7b64383173cd4f77
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3d07b57d15c50983c75a8c1c2b62e41f0309b6fa44b0a354ffbbf89e9d3125a8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5B0128322093215DD6252AB57CC6F1B6694EBAB7B87202339F2107D0E1EF926C055245
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,05713596,?,?,00000000,00EB8AEC,000000FF,?,00EA80A8,?,?,00EA807C,00000000), ref: 00EA8101
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00EA8113
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,00000000,00EB8AEC,000000FF,?,00EA80A8,?,?,00EA807C,00000000), ref: 00EA8135
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                          • Opcode ID: 03280340c6b2a53fe19abeed7a52072a8a97cf6d6b1a23e9f0d7819dfb6544be
                                                                                                                                                                                                                          • Instruction ID: 90afdc5b0d1d61e3d49a1203449f74bf6a0e92a9225249c7832a112f13795754
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 03280340c6b2a53fe19abeed7a52072a8a97cf6d6b1a23e9f0d7819dfb6544be
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2601DB31500629EFCB119F55CD05FAFBBB8FB09714F000639F911B2290DF749805CA50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00E41E40
                                                                                                                                                                                                                          • int.LIBCPMTD ref: 00E41E59
                                                                                                                                                                                                                            • Part of subcall function 00E446D0: std::_Lockit::_Lockit.LIBCPMT ref: 00E446E6
                                                                                                                                                                                                                            • Part of subcall function 00E446D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00E44710
                                                                                                                                                                                                                          • Concurrency::cancel_current_task.LIBCPMTD ref: 00E41E99
                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00E41F01
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Lockitstd::_$Lockit::_Lockit::~_$Concurrency::cancel_current_task
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3053331623-0
                                                                                                                                                                                                                          • Opcode ID: 50aba9e26eb2c5545d59b9e670f208ebb3eb4ec2759ef3590c33ccd1445df178
                                                                                                                                                                                                                          • Instruction ID: 9a53ce57f6e309e2b35b3b20f3d99f775317695b08596da0e8c255f7e40ec9e3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 50aba9e26eb2c5545d59b9e670f208ebb3eb4ec2759ef3590c33ccd1445df178
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E83138B4D00249DFCF04EFA4D992BEEBBB0BB48310F205659E81577391DB306A44CBA1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00E41F40
                                                                                                                                                                                                                          • int.LIBCPMTD ref: 00E41F59
                                                                                                                                                                                                                            • Part of subcall function 00E446D0: std::_Lockit::_Lockit.LIBCPMT ref: 00E446E6
                                                                                                                                                                                                                            • Part of subcall function 00E446D0: std::_Lockit::~_Lockit.LIBCPMT ref: 00E44710
                                                                                                                                                                                                                          • Concurrency::cancel_current_task.LIBCPMTD ref: 00E41F99
                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00E42001
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Lockitstd::_$Lockit::_Lockit::~_$Concurrency::cancel_current_task
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3053331623-0
                                                                                                                                                                                                                          • Opcode ID: 1c88b58becde6fdb5e158f3585be92b031840e77d33138dc1f9130850244da70
                                                                                                                                                                                                                          • Instruction ID: 4cf7260ae4fb84fd4416cfbfe23cf6204c5e45e68292d8eec2ae4c58bf24cfa0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1c88b58becde6fdb5e158f3585be92b031840e77d33138dc1f9130850244da70
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B3107B1E00249DBCF04EFA4D992AEEBBB0BF58310F205659E41177391DB745A49CBA1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __EH_prolog3.LIBCMT ref: 00E9CE44
                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00E9CE4F
                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00E9CEBD
                                                                                                                                                                                                                            • Part of subcall function 00E9CFA0: std::locale::_Locimp::_Locimp.LIBCPMT ref: 00E9CFB8
                                                                                                                                                                                                                          • std::locale::_Setgloballocale.LIBCPMT ref: 00E9CE6A
                                                                                                                                                                                                                          • _Yarn.LIBCPMT ref: 00E9CE80
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1088826258-0
                                                                                                                                                                                                                          • Opcode ID: 06a13b1c04a77220a25673f09fea4dee311a074c213eb1e9ed975591cac9da3c
                                                                                                                                                                                                                          • Instruction ID: 899a8291de575ff7efb17958fd1f5c9bc13dec254e715d6ee51eff86a29c87f4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 06a13b1c04a77220a25673f09fea4dee311a074c213eb1e9ed975591cac9da3c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C201D4756011109FCB05FB21D89697E77A6BF89300F282019E90277381DF746E0ACBC1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00EA4023,00000000,?,00ECB824,?,?,?,00EA41C6,00000004,InitializeCriticalSectionEx,00EBB270,InitializeCriticalSectionEx), ref: 00EA407F
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00EA4023,00000000,?,00ECB824,?,?,?,00EA41C6,00000004,InitializeCriticalSectionEx,00EBB270,InitializeCriticalSectionEx,00000000,?,00EA3F7D), ref: 00EA4089
                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 00EA40B1
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                          • String ID: api-ms-
                                                                                                                                                                                                                          • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                          • Opcode ID: 0930113698e05da4c4454120b717f178654d31d2b91e854ed8a3c7c5fc10d93a
                                                                                                                                                                                                                          • Instruction ID: 29bfa91651971069dd60dbe0e13b6c7346a0543a444725c278bdff71f08cb0c7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0930113698e05da4c4454120b717f178654d31d2b91e854ed8a3c7c5fc10d93a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 95E01270684204BBDF202B61DC46B5A3A949B45B55F145020FF0CFC0E1D7A2A85599DA
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetConsoleOutputCP.KERNEL32(05713596,00000000,00000000,00000000), ref: 00EAF4FA
                                                                                                                                                                                                                            • Part of subcall function 00EB1EBD: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00EAEF8D,?,00000000,-00000008), ref: 00EB1F1E
                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00EAF74C
                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00EAF792
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00EAF835
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2112829910-0
                                                                                                                                                                                                                          • Opcode ID: e59dbacf2a5320ac27abd03bd573175ab318419ecd68553e322bbbb9d6eee589
                                                                                                                                                                                                                          • Instruction ID: 24d78caabd72d8adc8d02055e7ca52fa57014daade6c19b1e96603e1765fedec
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e59dbacf2a5320ac27abd03bd573175ab318419ecd68553e322bbbb9d6eee589
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B7D168B5D002489FCB15CFE8D8809EDBBB5EF4A314F28452AE826FB255D730A946CB50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AdjustPointer
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1740715915-0
                                                                                                                                                                                                                          • Opcode ID: daaddffa36879d74fe30d8391d20ec56a329053805dabd05bf7e2e3eab96b029
                                                                                                                                                                                                                          • Instruction ID: d44891b2aa9488f7442fed807e589671ec70de04422bc681acf3d1f03e8aca26
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: daaddffa36879d74fe30d8391d20ec56a329053805dabd05bf7e2e3eab96b029
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D051E1716062069FDB288F20D841BAAB7A5EF5A314F14552EF806AF291D731FE41C790
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00EB1EBD: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00EAEF8D,?,00000000,-00000008), ref: 00EB1F1E
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00EB22DE
                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00EB22E5
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?), ref: 00EB231F
                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00EB2326
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1913693674-0
                                                                                                                                                                                                                          • Opcode ID: f6c4e67f484a8e093115a87b19dd309ca4b19386284b94014273b951b7c49d0d
                                                                                                                                                                                                                          • Instruction ID: 746f135b3332158fb7d5ab6382f3a0921bc014c2b8b87a05cd7e109b36fcc7da
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f6c4e67f484a8e093115a87b19dd309ca4b19386284b94014273b951b7c49d0d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0721D732600606AFDF20AF618C818EBB7E9FF49368710991CFA19FB151D774ED0097A0
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: a3999218b61056281945e6addef303438f86c0a302b1f072004b194941b13e7c
                                                                                                                                                                                                                          • Instruction ID: c354ecc44cbec6f65ea890fa6ff8d92fcf9d1a1d8863d9d6fa700a30a96b4686
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a3999218b61056281945e6addef303438f86c0a302b1f072004b194941b13e7c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0C218072A08605AFDB20EF759C9096B7BA9AF8E3687105924F994FF151E770FD0087A0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 00EB3226
                                                                                                                                                                                                                            • Part of subcall function 00EB1EBD: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00EAEF8D,?,00000000,-00000008), ref: 00EB1F1E
                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00EB325E
                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00EB327E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 158306478-0
                                                                                                                                                                                                                          • Opcode ID: 1006d3791d4892661f2704829efa7ea8667d11637d2aa74420a0b6f6e4ea2060
                                                                                                                                                                                                                          • Instruction ID: 907f1cdbd210daf74780d1ad820e9686652a4c279c856afa893395e15724fbeb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1006d3791d4892661f2704829efa7ea8667d11637d2aa74420a0b6f6e4ea2060
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 391100B1502216BFA71127BA9CCFCEF39ECDE893A8B102564F902F1111FB20DE0091B1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(00000000,00000000,?,00000000,00000000,?,00EB6B6B,00000000,00000001,0000000C,00000000,?,00EAF889,00000000,00000000,00000000), ref: 00EB7C52
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00EB6B6B,00000000,00000001,0000000C,00000000,?,00EAF889,00000000,00000000,00000000,00000000,00000000,?,00EAFE2C,?), ref: 00EB7C5E
                                                                                                                                                                                                                            • Part of subcall function 00EB7C24: CloseHandle.KERNEL32(FFFFFFFE,00EB7C6E,?,00EB6B6B,00000000,00000001,0000000C,00000000,?,00EAF889,00000000,00000000,00000000,00000000,00000000), ref: 00EB7C34
                                                                                                                                                                                                                          • ___initconout.LIBCMT ref: 00EB7C6E
                                                                                                                                                                                                                            • Part of subcall function 00EB7BE6: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00EB7C15,00EB6B58,00000000,?,00EAF889,00000000,00000000,00000000,00000000), ref: 00EB7BF9
                                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(00000000,00000000,?,00000000,?,00EB6B6B,00000000,00000001,0000000C,00000000,?,00EAF889,00000000,00000000,00000000,00000000), ref: 00EB7C83
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2744216297-0
                                                                                                                                                                                                                          • Opcode ID: 5a0eb078ac42b69cacd9e9936d5ab48b841eb517eee0dba000d639df2f9c95f1
                                                                                                                                                                                                                          • Instruction ID: 7b6da519fe8eba470eeeb7c3e22986b4f7c2e76f9a2290086d4fbceea8a4c267
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5a0eb078ac42b69cacd9e9936d5ab48b841eb517eee0dba000d639df2f9c95f1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A8F01C36505119BFCF222FD6DC08DDB7F76EB883A4F064164FA09A5521C6328820EF91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 036E3508: EnterCriticalSection.KERNEL32(036E84D4,?,?,036E3BE5,?,036E2251), ref: 036E3512
                                                                                                                                                                                                                            • Part of subcall function 036E3508: GetProcessHeap.KERNEL32(00000008,?,?,?,036E3BE5,?,036E2251), ref: 036E351B
                                                                                                                                                                                                                            • Part of subcall function 036E3508: RtlAllocateHeap.NTDLL(00000000,?,?,?,036E3BE5,?,036E2251), ref: 036E3522
                                                                                                                                                                                                                            • Part of subcall function 036E3508: LeaveCriticalSection.KERNEL32(036E84D4,?,?,?,036E3BE5,?,036E2251), ref: 036E352B
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,?,00000005,00000000,00000000), ref: 036E2E3D
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3449305586.00000000036E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 036E0000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_36e0000_96C7.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalHeapSection$AllocateByteCharEnterLeaveMultiProcessWide
                                                                                                                                                                                                                          • String ID: x
                                                                                                                                                                                                                          • API String ID: 1990697408-2363233923
                                                                                                                                                                                                                          • Opcode ID: 512a792b631d9958bec44dc926d6281ccefd10bb151ad7ac0344c4abc2738cce
                                                                                                                                                                                                                          • Instruction ID: fad7fd6ec0d62907ad8240dbe279cc3464e79aedee5bc3c3d1eae4e1f26095f3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 512a792b631d9958bec44dc926d6281ccefd10bb151ad7ac0344c4abc2738cce
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C102CE74905249EFCF05DF98C994AAEBBF5BF09300F148899E865EB350D730AA89CF51
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __startOneArgErrorHandling.LIBCMT ref: 00EABC8D
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorHandling__start
                                                                                                                                                                                                                          • String ID: pow
                                                                                                                                                                                                                          • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                          • Opcode ID: e495a8c1894a475dd45a7f84539a52781b168272665390443078dbddf7c761cb
                                                                                                                                                                                                                          • Instruction ID: 709fa104847e6865c73e10f3ae52fd0930a7782b96e5426ef039f11587a47569
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e495a8c1894a475dd45a7f84539a52781b168272665390443078dbddf7c761cb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5251BD7190820186CB117714CD417BBBBD0DB4AB24F307D69F096BE2AAEF35ACC5DA45
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 00EA2DEF
                                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 00EA2EA3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                          • API String ID: 3480331319-1018135373
                                                                                                                                                                                                                          • Opcode ID: 9557839acfcedf74f6f7f72d674ddf85d394acd0dda86c8e7f95c058d8239037
                                                                                                                                                                                                                          • Instruction ID: 869dae4561ad46880d480a0b37d75e7798f343f8c126f60cf8913b7d6116d61a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9557839acfcedf74f6f7f72d674ddf85d394acd0dda86c8e7f95c058d8239037
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1A41B134A002099BCF01DF6CC844A9EBBF5AF0A318F14D159E9147F392D731AE55CB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • EncodePointer.KERNEL32(00000000,?), ref: 00EA36AB
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: EncodePointer
                                                                                                                                                                                                                          • String ID: MOC$RCC
                                                                                                                                                                                                                          • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                          • Opcode ID: 47286309a8dd1f5ceec9bcb9c7e644367b4f4a2fc57770ad5064200ec9cf26d2
                                                                                                                                                                                                                          • Instruction ID: 02a2b9abc19b5fedf2d890a6914e76d22743c9ef3e93cc454ebe0ceb41b80a21
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 47286309a8dd1f5ceec9bcb9c7e644367b4f4a2fc57770ad5064200ec9cf26d2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2B4148B1900209AFCF15DFA8CD81AEEBBB5FF49304F145199FA057B221D335AA50DB50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • Concurrency::task_continuation_context::task_continuation_context.LIBCPMTD ref: 00E9C9E8
                                                                                                                                                                                                                          • task.LIBCPMTD ref: 00E9C9F6
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • }{cdef~hijkl/nopqrstuvwx|><B-DEFGHIJKLMNOPQRSTUVWXYZ0123456789!@#$%^&*()_+, xrefs: 00E9C92A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3438795068.0000000000E41000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00E40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3438528568.0000000000E40000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439368060.0000000000EB9000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3439739609.0000000000ECA000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440110573.0000000000ECB000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000009.00000002.3440312350.0000000000ECC000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_e40000_96C7.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Concurrency::task_continuation_context::task_continuation_contexttask
                                                                                                                                                                                                                          • String ID: }{cdef~hijkl/nopqrstuvwx|><B-DEFGHIJKLMNOPQRSTUVWXYZ0123456789!@#$%^&*()_+
                                                                                                                                                                                                                          • API String ID: 605201214-2946796713
                                                                                                                                                                                                                          • Opcode ID: 0165bde3a832898896a67496aa4bde3fbeec55609f783c0a49842ea2a82988b9
                                                                                                                                                                                                                          • Instruction ID: a892769dee64a81b1629025fcb73b31e839fb1c1331c8fab413f6bc024ab548f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0165bde3a832898896a67496aa4bde3fbeec55609f783c0a49842ea2a82988b9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AA31E271D042199BCF04EF98C992BEEBBB1FB49304F20911AE415B7291DB746A00CBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,$d.log,000000FF,00000000,00000000,00000000,00000000,?,?,?,036E3DC1,00000000,?,0000011C), ref: 036E3D34
                                                                                                                                                                                                                            • Part of subcall function 036E3508: EnterCriticalSection.KERNEL32(036E84D4,?,?,036E3BE5,?,036E2251), ref: 036E3512
                                                                                                                                                                                                                            • Part of subcall function 036E3508: GetProcessHeap.KERNEL32(00000008,?,?,?,036E3BE5,?,036E2251), ref: 036E351B
                                                                                                                                                                                                                            • Part of subcall function 036E3508: RtlAllocateHeap.NTDLL(00000000,?,?,?,036E3BE5,?,036E2251), ref: 036E3522
                                                                                                                                                                                                                            • Part of subcall function 036E3508: LeaveCriticalSection.KERNEL32(036E84D4,?,?,?,036E3BE5,?,036E2251), ref: 036E352B
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,$d.log,000000FF,00000000,?,00000000,00000000,?,036E3DC1,00000000,?,0000011C), ref: 036E3D6A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000009.00000002.3449305586.00000000036E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 036E0000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_36e0000_96C7.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharCriticalHeapMultiSectionWide$AllocateEnterLeaveProcess
                                                                                                                                                                                                                          • String ID: $d.log
                                                                                                                                                                                                                          • API String ID: 635875880-1910398676
                                                                                                                                                                                                                          • Opcode ID: a932eee0cf596c7d884a95a5444964a88429925423424d171b0547d53a7dc699
                                                                                                                                                                                                                          • Instruction ID: 7c7a8cd39aa75e54713cc1b0c302f25306d3c897040273f9367a96613e77d7a5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a932eee0cf596c7d884a95a5444964a88429925423424d171b0547d53a7dc699
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2DF0E2B52011207F6324AAAAEC08C777EACDBC2B71314422DFC18CF3C4D9209C0482B0

                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                          Execution Coverage:8.9%
                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:20.6%
                                                                                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                                                                                          Total number of Nodes:141
                                                                                                                                                                                                                          Total number of Limit Nodes:5
                                                                                                                                                                                                                          execution_graph 3852 402e63 3853 402e67 3852->3853 3854 401918 8 API calls 3853->3854 3855 402f44 3853->3855 3854->3855 3894 401543 3896 401546 3894->3896 3895 401702 3896->3895 3897 4015e6 NtDuplicateObject 3896->3897 3897->3895 3898 401603 NtCreateSection 3897->3898 3899 401683 NtCreateSection 3898->3899 3900 401629 NtMapViewOfSection 3898->3900 3899->3895 3901 4016af 3899->3901 3900->3899 3902 40164c NtMapViewOfSection 3900->3902 3901->3895 3903 4016b9 NtMapViewOfSection 3901->3903 3902->3899 3904 40166a 3902->3904 3903->3895 3905 4016e0 NtMapViewOfSection 3903->3905 3904->3899 3905->3895 3956 401924 3957 401929 3956->3957 3958 40195e Sleep 3957->3958 3959 401979 3958->3959 3960 401538 7 API calls 3959->3960 3961 40198a 3959->3961 3960->3961 3735 279003c 3736 2790049 3735->3736 3748 2790e0f SetErrorMode SetErrorMode 3736->3748 3741 2790265 3742 27902ce VirtualProtect 3741->3742 3744 279030b 3742->3744 3743 2790439 VirtualFree 3746 27904be LoadLibraryA 3743->3746 3744->3743 3747 27908c7 3746->3747 3749 2790223 3748->3749 3750 2790d90 3749->3750 3751 2790dad 3750->3751 3752 2790dbb GetPEB 3751->3752 3753 2790238 VirtualAlloc 3751->3753 3752->3753 3753->3741 3754 27b177d 3757 27b178a 3754->3757 3758 27b1799 3757->3758 3761 27b1f2a 3758->3761 3762 27b1f45 3761->3762 3763 27b1f4e CreateToolhelp32Snapshot 3762->3763 3764 27b1f6a Module32First 3762->3764 3763->3762 3763->3764 3765 27b1f79 3764->3765 3767 27b1789 3764->3767 3768 27b1be9 3765->3768 3769 27b1c14 3768->3769 3770 27b1c25 VirtualAlloc 3769->3770 3771 27b1c5d 3769->3771 3770->3771 3794 402fe9 3795 403140 3794->3795 3796 403013 3794->3796 3796->3795 3797 4030ce RtlCreateUserThread NtTerminateProcess 3796->3797 3797->3795 3954 279092b GetPEB 3955 2790972 3954->3955 3872 401496 3874 401447 3872->3874 3873 40152f 3874->3872 3874->3873 3875 4015e6 NtDuplicateObject 3874->3875 3875->3873 3876 401603 NtCreateSection 3875->3876 3877 401683 NtCreateSection 3876->3877 3878 401629 NtMapViewOfSection 3876->3878 3877->3873 3879 4016af 3877->3879 3878->3877 3880 40164c NtMapViewOfSection 3878->3880 3879->3873 3881 4016b9 NtMapViewOfSection 3879->3881 3880->3877 3882 40166a 3880->3882 3881->3873 3883 4016e0 NtMapViewOfSection 3881->3883 3882->3877 3883->3873 3772 402eb7 3774 402eb8 3772->3774 3773 402f44 3774->3773 3776 401918 3774->3776 3777 401929 3776->3777 3778 40195e Sleep 3777->3778 3779 401979 3778->3779 3781 40198a 3779->3781 3782 401538 3779->3782 3781->3773 3783 401539 3782->3783 3784 4015e6 NtDuplicateObject 3783->3784 3793 401702 3783->3793 3785 401603 NtCreateSection 3784->3785 3784->3793 3786 401683 NtCreateSection 3785->3786 3787 401629 NtMapViewOfSection 3785->3787 3788 4016af 3786->3788 3786->3793 3787->3786 3789 40164c NtMapViewOfSection 3787->3789 3790 4016b9 NtMapViewOfSection 3788->3790 3788->3793 3789->3786 3791 40166a 3789->3791 3792 4016e0 NtMapViewOfSection 3790->3792 3790->3793 3791->3786 3792->3793 3793->3781 3856 4014de 3857 401447 3856->3857 3858 4015e6 NtDuplicateObject 3857->3858 3865 40152f 3857->3865 3859 401603 NtCreateSection 3858->3859 3858->3865 3860 401683 NtCreateSection 3859->3860 3861 401629 NtMapViewOfSection 3859->3861 3862 4016af 3860->3862 3860->3865 3861->3860 3863 40164c NtMapViewOfSection 3861->3863 3864 4016b9 NtMapViewOfSection 3862->3864 3862->3865 3863->3860 3866 40166a 3863->3866 3864->3865 3867 4016e0 NtMapViewOfSection 3864->3867 3866->3860 3867->3865 3798 41793e 3804 417640 3798->3804 3800 417946 3802 417640 34 API calls 3800->3802 3828 4173a3 GlobalAlloc 3800->3828 3829 4173a1 GlobalAlloc 3800->3829 3802->3800 3805 41764d 3804->3805 3806 4176cc lstrcatW InterlockedExchangeAdd WriteConsoleW 3805->3806 3814 4177c9 3805->3814 3809 417707 7 API calls 3806->3809 3807 4177d7 GlobalAlloc AddAtomA 3808 4177e6 GetCommProperties GetTickCount GetLastError 3807->3808 3810 417813 GetConsoleAliasesW 3808->3810 3811 41780c ZombifyActCtx 3808->3811 3812 417798 3809->3812 3813 41778f GetBoundsRect 3809->3813 3810->3814 3811->3810 3815 4177a1 GetModuleHandleExW 3812->3815 3816 4177bb 3812->3816 3813->3812 3814->3807 3814->3808 3817 417833 FoldStringA 3814->3817 3822 417847 3814->3822 3815->3816 3816->3814 3817->3814 3819 41788f LoadLibraryA 3831 4173e0 3819->3831 3830 4173a3 GlobalAlloc 3822->3830 3825 4178ed 3836 4175fd 3825->3836 3827 4178f2 3827->3800 3828->3800 3829->3800 3830->3819 3832 41741f 3831->3832 3833 41742b GetModuleHandleW GetProcAddress 3832->3833 3834 417501 3832->3834 3833->3832 3835 4173c2 VirtualProtect 3834->3835 3835->3825 3843 417526 3836->3843 3839 417620 GetConsoleAliasExesLengthW UnhandledExceptionFilter FindFirstVolumeA 3840 417638 3839->3840 3848 41757d 3840->3848 3842 41763d 3842->3827 3844 417543 3843->3844 3845 41753b CreateJobObjectW 3843->3845 3846 417572 3844->3846 3847 417557 OpenJobObjectA BuildCommDCBW LoadLibraryA 3844->3847 3845->3844 3846->3839 3846->3840 3847->3846 3849 417597 3848->3849 3850 4175da 3848->3850 3849->3850 3851 4175b7 GetComputerNameW SleepEx 3849->3851 3850->3842 3851->3849

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 146 401496-4014a5 147 4014a7 146->147 148 40151b-40152d 146->148 150 4014a9-4014b5 147->150 151 4014cf 147->151 157 4014ba 148->157 158 40152f-401535 148->158 154 401471-401472 150->154 155 4014b7-4014b8 150->155 153 4014d6 151->153 153->153 159 4014d8 153->159 160 401473-401484 154->160 156 401449 155->156 155->157 164 40147b-40148e call 4011b7 156->164 165 40144b 156->165 161 401447-401456 157->161 162 4014bc-4014c3 157->162 159->148 160->164 170 40144c-401470 161->170 166 4014c5-4014c8 162->166 167 401539-401567 162->167 164->146 165->170 166->151 180 401558-401563 167->180 181 40156a-401590 call 4011b7 167->181 170->160 180->181 188 401592 181->188 189 401595-40159a 181->189 188->189 191 4015a0-4015b1 189->191 192 4018b8-4018c0 189->192 196 4018b6-4018c5 191->196 197 4015b7-4015e0 191->197 192->189 199 4018da 196->199 200 4018cb-4018d6 196->200 197->196 206 4015e6-4015fd NtDuplicateObject 197->206 199->200 202 4018dd-401915 call 4011b7 199->202 200->202 206->196 208 401603-401627 NtCreateSection 206->208 210 401683-4016a9 NtCreateSection 208->210 211 401629-40164a NtMapViewOfSection 208->211 210->196 212 4016af-4016b3 210->212 211->210 214 40164c-401668 NtMapViewOfSection 211->214 212->196 215 4016b9-4016da NtMapViewOfSection 212->215 214->210 217 40166a-401680 214->217 215->196 218 4016e0-4016fc NtMapViewOfSection 215->218 217->210 218->196 221 401702 call 401707 218->221
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2967308020.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Section$CreateDuplicateObjectView
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1652636561-0
                                                                                                                                                                                                                          • Opcode ID: 5edb7204c22a8cfb94061bf161a88c3eca98da374ec15d8cd8ba2bf42dcd3747
                                                                                                                                                                                                                          • Instruction ID: 8e4940cc2d5d294876689a6a874cb0cc3c399929e81e9dec1e5d288c8cd9e9dd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5edb7204c22a8cfb94061bf161a88c3eca98da374ec15d8cd8ba2bf42dcd3747
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F481B375500244BBEB209F91CC44FAB7BB8FF85704F10412AF952BA2F1E7749901CB69

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 224 401538-401567 230 401558-401563 224->230 231 40156a-401590 call 4011b7 224->231 230->231 238 401592 231->238 239 401595-40159a 231->239 238->239 241 4015a0-4015b1 239->241 242 4018b8-4018c0 239->242 246 4018b6-4018c5 241->246 247 4015b7-4015e0 241->247 242->239 249 4018da 246->249 250 4018cb-4018d6 246->250 247->246 256 4015e6-4015fd NtDuplicateObject 247->256 249->250 252 4018dd-401915 call 4011b7 249->252 250->252 256->246 258 401603-401627 NtCreateSection 256->258 260 401683-4016a9 NtCreateSection 258->260 261 401629-40164a NtMapViewOfSection 258->261 260->246 262 4016af-4016b3 260->262 261->260 264 40164c-401668 NtMapViewOfSection 261->264 262->246 265 4016b9-4016da NtMapViewOfSection 262->265 264->260 267 40166a-401680 264->267 265->246 268 4016e0-4016fc NtMapViewOfSection 265->268 267->260 268->246 271 401702 call 401707 268->271
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2967308020.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1546783058-0
                                                                                                                                                                                                                          • Opcode ID: 4af5c640631db37ac51d1c1afd1ab74928840835cbc445bb96c3204467379d38
                                                                                                                                                                                                                          • Instruction ID: 71a4d0092025beca94809e07d65936591d52f1bb8effc294688e3fcd05e54c36
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4af5c640631db37ac51d1c1afd1ab74928840835cbc445bb96c3204467379d38
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E0615171900204FBEB209F95CC89FAF7BB8FF85700F10412AF912BA2E5D6759905DB65

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 274 4014de-4014ed 275 401563 274->275 276 4014ef 274->276 277 40156a-401590 call 4011b7 275->277 278 401551-401552 276->278 279 4014f1-401502 276->279 299 401592 277->299 300 401595-40159a 277->300 278->275 280 401504-401516 279->280 281 40151d-40152d 279->281 283 40151b-40151c 280->283 286 4014ba 281->286 287 40152f-401535 281->287 283->281 289 401447-401456 286->289 290 4014bc-4014c3 286->290 296 40144c-401470 289->296 292 4014c5-4014c8 290->292 293 401539-401567 290->293 297 4014cf 292->297 293->277 313 401558-401560 293->313 312 401473-401484 296->312 302 4014d6 297->302 299->300 308 4015a0-4015b1 300->308 309 4018b8-4018c0 300->309 302->302 306 4014d8 302->306 306->283 319 4018b6-4018c5 308->319 320 4015b7-4015e0 308->320 309->300 318 40147b-4014a5 call 4011b7 312->318 313->275 318->283 332 4014a7 318->332 324 4018da 319->324 325 4018cb-4018d6 319->325 320->319 334 4015e6-4015fd NtDuplicateObject 320->334 324->325 328 4018dd-401915 call 4011b7 324->328 325->328 332->297 335 4014a9-4014b5 332->335 334->319 337 401603-401627 NtCreateSection 334->337 338 401471-401472 335->338 339 4014b7-4014b8 335->339 342 401683-4016a9 NtCreateSection 337->342 343 401629-40164a NtMapViewOfSection 337->343 338->312 339->286 340 401449 339->340 340->318 347 40144b 340->347 342->319 344 4016af-4016b3 342->344 343->342 346 40164c-401668 NtMapViewOfSection 343->346 344->319 348 4016b9-4016da NtMapViewOfSection 344->348 346->342 350 40166a-401680 346->350 347->296 348->319 351 4016e0-4016fc NtMapViewOfSection 348->351 350->342 351->319 354 401702 call 401707 351->354
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2967308020.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Section$CreateDuplicateObjectView
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1652636561-0
                                                                                                                                                                                                                          • Opcode ID: c3f6308678fe624b1287adcb7156a2cf5c07ee8b7810a15753646c5694e98bc6
                                                                                                                                                                                                                          • Instruction ID: 6a824664258ffec6fdf95c516407446232c8a84219ad61b9fd4b8efeb52f3576
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c3f6308678fe624b1287adcb7156a2cf5c07ee8b7810a15753646c5694e98bc6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9B615C75900245BFEB219F91CC88FEBBBB8FF85710F10016AF951BA2A5E7749901CB24

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 357 401543-401544 358 401546-401567 357->358 359 4015af-4015b1 357->359 368 401558-401563 358->368 369 40156a-401590 call 4011b7 358->369 360 4018b6-4018c5 359->360 361 4015b7-4015e0 359->361 365 4018da 360->365 366 4018cb-4018d6 360->366 361->360 378 4015e6-4015fd NtDuplicateObject 361->378 365->366 370 4018dd-401915 call 4011b7 365->370 366->370 368->369 388 401592 369->388 389 401595-40159a 369->389 378->360 381 401603-401627 NtCreateSection 378->381 384 401683-4016a9 NtCreateSection 381->384 385 401629-40164a NtMapViewOfSection 381->385 384->360 386 4016af-4016b3 384->386 385->384 390 40164c-401668 NtMapViewOfSection 385->390 386->360 391 4016b9-4016da NtMapViewOfSection 386->391 388->389 398 4015a0-4015ad 389->398 399 4018b8-4018c0 389->399 390->384 393 40166a-401680 390->393 391->360 395 4016e0-4016fc NtMapViewOfSection 391->395 393->384 395->360 400 401702 call 401707 395->400 398->359 399->389
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2967308020.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1546783058-0
                                                                                                                                                                                                                          • Opcode ID: f4faf4f0efc4cc5c307795d20c298965336779ff7452863f8b2b81be2522acaa
                                                                                                                                                                                                                          • Instruction ID: 1fc6fb52bb36dddf8f971a96ecfe927bdbae9887f6286775c14151e9c1d92244
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f4faf4f0efc4cc5c307795d20c298965336779ff7452863f8b2b81be2522acaa
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 13512B71900245BBEB209F91CC88FAF7BB8EF85B00F14416AF912BA2E5D6749945CB64

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 405 401565-401590 call 4011b7 410 401592 405->410 411 401595-40159a 405->411 410->411 413 4015a0-4015b1 411->413 414 4018b8-4018c0 411->414 418 4018b6-4018c5 413->418 419 4015b7-4015e0 413->419 414->411 421 4018da 418->421 422 4018cb-4018d6 418->422 419->418 428 4015e6-4015fd NtDuplicateObject 419->428 421->422 424 4018dd-401915 call 4011b7 421->424 422->424 428->418 430 401603-401627 NtCreateSection 428->430 432 401683-4016a9 NtCreateSection 430->432 433 401629-40164a NtMapViewOfSection 430->433 432->418 434 4016af-4016b3 432->434 433->432 436 40164c-401668 NtMapViewOfSection 433->436 434->418 437 4016b9-4016da NtMapViewOfSection 434->437 436->432 439 40166a-401680 436->439 437->418 440 4016e0-4016fc NtMapViewOfSection 437->440 439->432 440->418 443 401702 call 401707 440->443
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2967308020.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1546783058-0
                                                                                                                                                                                                                          • Opcode ID: 40d7219ce39e026dd98d18ec02294656054e4da488103e740ba1602fb3a5db7c
                                                                                                                                                                                                                          • Instruction ID: d88667ffe02cbbb2798d41d5ad0cf6527765788d972b82ac88077c7d238bff09
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40d7219ce39e026dd98d18ec02294656054e4da488103e740ba1602fb3a5db7c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 54511A71900205BFEF209F91CC89FAFBBB8FF85B10F104259F911AA2A5D7759941CB64

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 446 401579-401590 call 4011b7 452 401592 446->452 453 401595-40159a 446->453 452->453 455 4015a0-4015b1 453->455 456 4018b8-4018c0 453->456 460 4018b6-4018c5 455->460 461 4015b7-4015e0 455->461 456->453 463 4018da 460->463 464 4018cb-4018d6 460->464 461->460 470 4015e6-4015fd NtDuplicateObject 461->470 463->464 466 4018dd-401915 call 4011b7 463->466 464->466 470->460 472 401603-401627 NtCreateSection 470->472 474 401683-4016a9 NtCreateSection 472->474 475 401629-40164a NtMapViewOfSection 472->475 474->460 476 4016af-4016b3 474->476 475->474 478 40164c-401668 NtMapViewOfSection 475->478 476->460 479 4016b9-4016da NtMapViewOfSection 476->479 478->474 481 40166a-401680 478->481 479->460 482 4016e0-4016fc NtMapViewOfSection 479->482 481->474 482->460 485 401702 call 401707 482->485
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2967308020.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1546783058-0
                                                                                                                                                                                                                          • Opcode ID: 44bf211d5ecd49b3cfb3996dc98baa0f9fc545abe5e070ef87effc0df1f686f8
                                                                                                                                                                                                                          • Instruction ID: 7169477154cf1621f4f222e223ad54e678f31395e99d0ffd613e12cb64d905d3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 44bf211d5ecd49b3cfb3996dc98baa0f9fc545abe5e070ef87effc0df1f686f8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2B511A75900245BBEF209F91CC88FEF7BB8FF85B10F104119F911BA2A5D6759941CB64

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 488 40157c-401590 call 4011b7 492 401592 488->492 493 401595-40159a 488->493 492->493 495 4015a0-4015b1 493->495 496 4018b8-4018c0 493->496 500 4018b6-4018c5 495->500 501 4015b7-4015e0 495->501 496->493 503 4018da 500->503 504 4018cb-4018d6 500->504 501->500 510 4015e6-4015fd NtDuplicateObject 501->510 503->504 506 4018dd-401915 call 4011b7 503->506 504->506 510->500 512 401603-401627 NtCreateSection 510->512 514 401683-4016a9 NtCreateSection 512->514 515 401629-40164a NtMapViewOfSection 512->515 514->500 516 4016af-4016b3 514->516 515->514 518 40164c-401668 NtMapViewOfSection 515->518 516->500 519 4016b9-4016da NtMapViewOfSection 516->519 518->514 521 40166a-401680 518->521 519->500 522 4016e0-4016fc NtMapViewOfSection 519->522 521->514 522->500 525 401702 call 401707 522->525
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401663
                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016A4
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016D5
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016F7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2967308020.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1546783058-0
                                                                                                                                                                                                                          • Opcode ID: c4110b1088d5ef41785dfe7ea8eaa09ab46741a105747cbb29c974859abd6495
                                                                                                                                                                                                                          • Instruction ID: 14f4b29c405daff92d21e2b3eea283823ae405efc36948ac0d92101f557811aa
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c4110b1088d5ef41785dfe7ea8eaa09ab46741a105747cbb29c974859abd6495
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DE51F9B5900245BBEF209F91CC88FEFBBB8FF85B10F104259F911AA2A5D6709944CB64

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 528 402fe9-40300d 529 403140-403145 528->529 530 403013-40302b 528->530 530->529 531 403031-403042 530->531 532 403044-40304d 531->532 533 403052-403060 532->533 533->533 534 403062-403069 533->534 535 40308b-403092 534->535 536 40306b-40308a 534->536 537 4030b4-4030b7 535->537 538 403094-4030b3 535->538 536->535 539 4030c0 537->539 540 4030b9-4030bc 537->540 538->537 539->532 542 4030c2-4030c7 539->542 540->539 541 4030be 540->541 541->542 542->529 543 4030c9-4030cc 542->543 543->529 544 4030ce-40313d RtlCreateUserThread NtTerminateProcess 543->544 544->529
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2967308020.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateProcessTerminateThreadUser
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1921587553-0
                                                                                                                                                                                                                          • Opcode ID: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                                                                                                                          • Instruction ID: 3e1675bac70c022a4e457ffe6b5fa54937b73e0116388ba90aec32851b4d9964
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A1412431228E088FD768EF5CA885762B7D5F798311F6643AAE809D7389EA34DC1183C5

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • lstrcatW.KERNEL32(?,00000000), ref: 004176D4
                                                                                                                                                                                                                          • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004176E2
                                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(00000000,?,00000000,?,00000000), ref: 004176F9
                                                                                                                                                                                                                          • lstrcpynW.KERNEL32(?,00000000,00000000), ref: 00417710
                                                                                                                                                                                                                          • GetAtomNameA.KERNEL32(00000000,00000000,00000000), ref: 00417719
                                                                                                                                                                                                                          • SetFileApisToANSI.KERNEL32 ref: 0041771F
                                                                                                                                                                                                                          • ReadConsoleOutputA.KERNEL32(00000000,?,?,?,?), ref: 00417760
                                                                                                                                                                                                                          • SetVolumeMountPointW.KERNEL32(00000000,00000000), ref: 00417768
                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00000000), ref: 00417777
                                                                                                                                                                                                                          • EnumDateFormatsW.KERNEL32(00000000,00000000,00000000), ref: 00417780
                                                                                                                                                                                                                          • GetBoundsRect.GDI32(00000000,00000000,00000000), ref: 00417792
                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,0041931C,?), ref: 004177AE
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000000,00000000), ref: 004177D9
                                                                                                                                                                                                                          • AddAtomA.KERNEL32(00000000), ref: 004177E0
                                                                                                                                                                                                                          • GetCommProperties.KERNELBASE(00000000,?), ref: 004177EE
                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 004177F4
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 004177FA
                                                                                                                                                                                                                          • ZombifyActCtx.KERNEL32(00000000), ref: 0041780D
                                                                                                                                                                                                                          • GetConsoleAliasesW.KERNEL32(?,00000000,00000000), ref: 0041781C
                                                                                                                                                                                                                          • FoldStringA.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00417838
                                                                                                                                                                                                                          • LoadLibraryA.KERNELBASE(004193A0), ref: 004178E1
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2967432866.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_40b000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Console$AtomFileModuleName$AliasesAllocApisBoundsCommCountDateEnumErrorExchangeFoldFormatsGlobalHandleInterlockedLastLibraryLoadMountOutputPointPropertiesReadRectStringTickVolumeWriteZombifylstrcatlstrcpyn
                                                                                                                                                                                                                          • String ID: k`$tl_$}$
                                                                                                                                                                                                                          • API String ID: 3342591227-211918992
                                                                                                                                                                                                                          • Opcode ID: 0b436240d99ffb49eba0d716691840d996ebfc4b3f18bc31f3653c2c31673b30
                                                                                                                                                                                                                          • Instruction ID: be13a3e2899ae1437650d09e993ac3f4cd5df6ea62933a217ab08d843738736c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0b436240d99ffb49eba0d716691840d996ebfc4b3f18bc31f3653c2c31673b30
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A171AB71845528AFD721AB65DC88CDF7B78FF09354B00846AF505E2160CF388A89CFAD

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 61 279003c-2790047 62 2790049 61->62 63 279004c-2790263 call 2790a3f call 2790e0f call 2790d90 VirtualAlloc 61->63 62->63 78 279028b-2790292 63->78 79 2790265-2790289 call 2790a69 63->79 81 27902a1-27902b0 78->81 83 27902ce-27903c2 VirtualProtect call 2790cce call 2790ce7 79->83 81->83 84 27902b2-27902cc 81->84 90 27903d1-27903e0 83->90 84->81 91 2790439-27904b8 VirtualFree 90->91 92 27903e2-2790437 call 2790ce7 90->92 94 27904be-27904cd 91->94 95 27905f4-27905fe 91->95 92->90 99 27904d3-27904dd 94->99 96 279077f-2790789 95->96 97 2790604-279060d 95->97 103 279078b-27907a3 96->103 104 27907a6-27907b0 96->104 97->96 100 2790613-2790637 97->100 99->95 102 27904e3-2790505 99->102 107 279063e-2790648 100->107 111 2790517-2790520 102->111 112 2790507-2790515 102->112 103->104 105 279086e-27908be LoadLibraryA 104->105 106 27907b6-27907cb 104->106 116 27908c7-27908f9 105->116 108 27907d2-27907d5 106->108 107->96 109 279064e-279065a 107->109 113 2790824-2790833 108->113 114 27907d7-27907e0 108->114 109->96 115 2790660-279066a 109->115 117 2790526-2790547 111->117 112->117 121 2790839-279083c 113->121 118 27907e2 114->118 119 27907e4-2790822 114->119 120 279067a-2790689 115->120 122 27908fb-2790901 116->122 123 2790902-279091d 116->123 124 279054d-2790550 117->124 118->113 119->108 125 279068f-27906b2 120->125 126 2790750-279077a 120->126 121->105 127 279083e-2790847 121->127 122->123 129 27905e0-27905ef 124->129 130 2790556-279056b 124->130 131 27906ef-27906fc 125->131 132 27906b4-27906ed 125->132 126->107 133 2790849 127->133 134 279084b-279086c 127->134 129->99 135 279056d 130->135 136 279056f-279057a 130->136 137 279074b 131->137 138 27906fe-2790748 131->138 132->131 133->105 134->121 135->129 139 279059b-27905bb 136->139 140 279057c-2790599 136->140 137->120 138->137 145 27905bd-27905db 139->145 140->145 145->124
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 0279024D
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2975329617.0000000002790000.00000040.00001000.00020000.00000000.sdmp, Offset: 02790000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_2790000_svgbeht.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                          • String ID: cess$kernel32.dll
                                                                                                                                                                                                                          • API String ID: 4275171209-1230238691
                                                                                                                                                                                                                          • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                          • Instruction ID: 0b062163da4da8698c08d9d65777322b606f2f8f89e90ca5f5619ab13f77384b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4F527874A11229DFDB64CF68D984BACBBB1BF09314F1480D9E94DAB351DB30AA85CF14

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 545 27b1f2a-27b1f43 546 27b1f45-27b1f47 545->546 547 27b1f49 546->547 548 27b1f4e-27b1f5a CreateToolhelp32Snapshot 546->548 547->548 549 27b1f6a-27b1f77 Module32First 548->549 550 27b1f5c-27b1f62 548->550 551 27b1f79-27b1f7a call 27b1be9 549->551 552 27b1f80-27b1f88 549->552 550->549 555 27b1f64-27b1f68 550->555 556 27b1f7f 551->556 555->546 555->549 556->552
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 027B1F52
                                                                                                                                                                                                                          • Module32First.KERNEL32(00000000,00000224), ref: 027B1F72
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2975486855.00000000027AF000.00000040.00000020.00020000.00000000.sdmp, Offset: 027AF000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_27af000_svgbeht.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3833638111-0
                                                                                                                                                                                                                          • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                          • Instruction ID: 5dcf52cac46809a8172e39a8db412d2a708f77e47d56b38e0322008f65d19f3e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7F0F6322013156FD7213BF8AC9CFAEB6EDAF4A624F500568E64AD10C0DB70E805CA60

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 558 2790e0f-2790e24 SetErrorMode * 2 559 2790e2b-2790e2c 558->559 560 2790e26 558->560 560->559
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetErrorMode.KERNELBASE(00000400,?,?,02790223,?,?), ref: 02790E19
                                                                                                                                                                                                                          • SetErrorMode.KERNELBASE(00000000,?,?,02790223,?,?), ref: 02790E1E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2975329617.0000000002790000.00000040.00001000.00020000.00000000.sdmp, Offset: 02790000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_2790000_svgbeht.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorMode
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2340568224-0
                                                                                                                                                                                                                          • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                          • Instruction ID: e75083ef5cf135af8fd535d034f2640e4408e5747bab793bf37e20e10de5eb7d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3ED0123515522877DB003A94DC09BCD7B1CDF05B66F008011FB0DD9080C770954046E5

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 561 4173c2-4173df VirtualProtect
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualProtect.KERNELBASE(00000040,?), ref: 004173D8
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2967432866.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_40b000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                                                                                                          • Opcode ID: 2b88e49853c53da7588208df039261d9438041cc52994e21c16ec495ebbe39ff
                                                                                                                                                                                                                          • Instruction ID: 4c62818881ac23e86d27b7ad5f6e3bb285c85b39ac0806b91a2128f0277fdf34
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b88e49853c53da7588208df039261d9438041cc52994e21c16ec495ebbe39ff
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8CC08CB194020DFFDB018B91FC41E8D7BACF300248F808020B716A1060CAB1AD289F68
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2967308020.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1885482327-0
                                                                                                                                                                                                                          • Opcode ID: be810bd81fc1513bf14dac74237aa616a3cfbc48422f9378a192f31e1e69cca3
                                                                                                                                                                                                                          • Instruction ID: 41df8370e0b5f9a47a14a91e784646d83bdfa422f97ac69dcfec837627d5bcb0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: be810bd81fc1513bf14dac74237aa616a3cfbc48422f9378a192f31e1e69cca3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6D018CF520C148E7EB016A948DB1EBA36299B45324F300233B647B91F4C57C8A03E76F
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2967308020.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1885482327-0
                                                                                                                                                                                                                          • Opcode ID: 3ad2d4b3403b833ed421c634174be831538fe621ff724946387ec8f91c54f5fa
                                                                                                                                                                                                                          • Instruction ID: 34fc3aff5e218d4630d956a4f9c4c41b7245144a44faa4fd8074b33eba8f9d72
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3ad2d4b3403b833ed421c634174be831538fe621ff724946387ec8f91c54f5fa
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 43017CF5208145E7EB015A948DB0EBA26299B45314F300237B617BA1F4C57D8602E76F
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 027B1C3A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2975486855.00000000027AF000.00000040.00000020.00020000.00000000.sdmp, Offset: 027AF000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_27af000_svgbeht.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4275171209-0
                                                                                                                                                                                                                          • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                          • Instruction ID: bb8b79dd7303e807e5b684c1b61eac10beb1364011d6f02dfbe3f11e236bf918
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 11113C79A00208EFDB01DF98C999E98BBF5AF08351F558094F9489B361D371EA50EF80
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2967308020.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1885482327-0
                                                                                                                                                                                                                          • Opcode ID: 6acc595331c6a8be6e6657ef398eef7c869974a8ecae4d1fde63dfd35a725e44
                                                                                                                                                                                                                          • Instruction ID: 53d82b158b021bc4b6cde56962adc0b8c8d23177238c0d6ee964112a53f005ae
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6acc595331c6a8be6e6657ef398eef7c869974a8ecae4d1fde63dfd35a725e44
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 38F0AFB6308249F7DB01AA908DB1EBA36299B54315F300633B617B91F5C57C8A12E76F
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2967308020.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1885482327-0
                                                                                                                                                                                                                          • Opcode ID: 0dfbee2e4a1c62836b2bd3ba6284fddb5b43d5507a7098400a51ac80bc720613
                                                                                                                                                                                                                          • Instruction ID: f7568a5a22988f4b084f7ac8228f9b89e575eda69d31bfffabc36cd9cbe45c64
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0dfbee2e4a1c62836b2bd3ba6284fddb5b43d5507a7098400a51ac80bc720613
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BDF0C2B6208144F7DB019AA18DB1FBA36299B44314F300233BA17B90F5C67C8612E76F
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 00401966
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015F5
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401622
                                                                                                                                                                                                                            • Part of subcall function 00401538: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401645
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2967308020.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_400000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1885482327-0
                                                                                                                                                                                                                          • Opcode ID: f575feb9a37452ed4573e207967fb92b714552aa85f9b6ebf0a13cec3e485039
                                                                                                                                                                                                                          • Instruction ID: 9d6088553fbd849a34ffa1589a5f9bffd683413c7e042594889390f4c4f3f426
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f575feb9a37452ed4573e207967fb92b714552aa85f9b6ebf0a13cec3e485039
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08F0C2B2208144F7DB019A958DA0FBA36299B44314F300633B617B91F5C57C8A02E72F
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GlobalAlloc.KERNELBASE(00000000,0041788F), ref: 004173AB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2967432866.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_40b000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocGlobal
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3761449716-0
                                                                                                                                                                                                                          • Opcode ID: cb277be0a3992133d9d926f909f17ca531406a750540cb22e4a7424897a2784b
                                                                                                                                                                                                                          • Instruction ID: 43d98c38037be9b0da97174d463232e07300d4bae8a73e002124a5be647132f1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cb277be0a3992133d9d926f909f17ca531406a750540cb22e4a7424897a2784b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3CB09270845205CAE2005F70D84470EBFE1FB4C202F828829E40496284DAB114089E60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GlobalAlloc.KERNELBASE(00000000,0041788F), ref: 004173AB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2967432866.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_40b000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocGlobal
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3761449716-0
                                                                                                                                                                                                                          • Opcode ID: 6adb750e7ea17ba4dfc271b57f0e32d75a63e91da777faa17e994a4e47bbaa96
                                                                                                                                                                                                                          • Instruction ID: d55db0c2126c828c826ef05274ed4aaa6eabc9571a3453db39e0ff1d3a989bdf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6adb750e7ea17ba4dfc271b57f0e32d75a63e91da777faa17e994a4e47bbaa96
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B6B01270C80204DFDB000FB0EC44B0C7FA1B30C302F40C415F50441158CFB004289F20
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateJobObjectW.KERNEL32(00000000,00000000), ref: 0041753D
                                                                                                                                                                                                                          • OpenJobObjectA.KERNEL32(00000000,00000000,00000000), ref: 0041755A
                                                                                                                                                                                                                          • BuildCommDCBW.KERNEL32(00000000,?), ref: 00417565
                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(00000000), ref: 0041756C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2967432866.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_40b000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Object$BuildCommCreateLibraryLoadOpen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2043902199-0
                                                                                                                                                                                                                          • Opcode ID: 9f3ed112706eb8286ade0b86c195286d9610ac0970c0ce61b43f95d78f98277c
                                                                                                                                                                                                                          • Instruction ID: 90512e1d2625494c81f44d3c8dd56ea1961f3cc6f9370a523a930c536b4937fe
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9f3ed112706eb8286ade0b86c195286d9610ac0970c0ce61b43f95d78f98277c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DDE0C931842528EFC7116B65EC488DF7FADFF0A359B41C025F50591115DB784A49CFE9
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(02705280), ref: 004174AC
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,0041D350), ref: 004174E9
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2967432866.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_40b000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressHandleModuleProc
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1646373207-3916222277
                                                                                                                                                                                                                          • Opcode ID: c054b58ef60272508c52d8ce0959ba2e779dab446c0d3af84fe4e19f33e188f5
                                                                                                                                                                                                                          • Instruction ID: 45946ed8e24b5ff65f6d6728d957c430149eac3a472d67054be7f2f938815656
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c054b58ef60272508c52d8ce0959ba2e779dab446c0d3af84fe4e19f33e188f5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0A31A0B5D883C4DCF30187A4B8497B23B61AB15B04F48882AD954CB2A5D7FA1458C72F
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetComputerNameW.KERNEL32(?,?), ref: 004175C5
                                                                                                                                                                                                                          • SleepEx.KERNEL32(00000000,00000000), ref: 004175CF
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2967432866.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_40b000_svgbeht.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ComputerNameSleep
                                                                                                                                                                                                                          • String ID: -
                                                                                                                                                                                                                          • API String ID: 3354815184-2547889144
                                                                                                                                                                                                                          • Opcode ID: c1331dce079a91ad5d80a21376cde5ad65eb13f020d06da4c1b01d90ac832ba8
                                                                                                                                                                                                                          • Instruction ID: ebeafa1bb34f9a4184a15c16daf5d23565cbd7f10216a92778f2b2cd1c8db9a3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c1331dce079a91ad5d80a21376cde5ad65eb13f020d06da4c1b01d90ac832ba8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7901D630804218E6C7609F64D881BDEBBF8FB08324F5181AAE58196085CF345ACC8FD9